Application of ACM Brace Retrofitting Countermeasure to Steel Structure

合集下载

2009年24届宁波小学复赛试题

2009年24届宁波小学复赛试题

宁波市第24届中小学生计算机程序设计竞赛复赛试题(小学组)比赛时间:2009年4月11日上午9:00—12:00关于竞赛中不同语言使用限制的说明一.关于使用Pascal语言与编译结果的说明1.对于Pascal语言的程序,当使用IDE和fpc编译结果不一致时,以fpc的编译结果为准。

2.允许使用数学库(uses math子句),以及ansistring。

但不允许使用编译开关(最后测试时pascal的范围检查开关默认关闭:{$R-,Q-,S-}),也不支持与优化相关的选项。

二.关于C++语言中模板使用的限制说明1.允许使用的部分:标准容器中的布尔集合,迭代器,串,流。

相关的头文件:<bitset > <iterator > <string > <iostream >2.禁止使用的部分:序列:vector,list,deque序列适配器:stack, queue, priority_queue关联容器:map, multimap, set, multiset拟容器:valarray散列容器:hash_map, hash_set, hash_multimap, hash_multiset所有的标准库算法相关头文件:<vector > <list > <deque > <stack > <map > <set > <algorithm >题1.甜蜜的烦恼(space.pas/c/cpp)【问题描述】最近珍珍学会了使用电脑,她发现可以利用电脑解决很多事情,并且效率会快许多。

比如,在一份名单中找某个人的姓名,在以前,她得依次逐个查找,速度慢又很容易看错。

现在,她使用菜单命令:“编辑”-“查找”(或按Ctrl+F键),在弹出的查找对话框中,输入要查找的姓名,电脑就会找到要找的姓名或告诉你不存在你要找的姓名了。

acm ccs术语

acm ccs术语

acm ccs术语ACM CCS术语简介ACM CCS(ACM Computing Classification System)是ACM (Association for Computing Machinery)推出的计算机科学分类系统,用于对计算机科学领域的研究进行分类和归纳。

ACM CCS包含了计算机科学领域的所有主题,从计算机体系结构到人工智能,从计算机网络到软件工程,从计算机图形学到数据库等等。

ACM CCS的分类体系分为三个层次:大类(Major Category)、中类(Intermediate Category)和小类(Leaf Category)。

大类包括了计算机科学领域的主要方向,如计算机体系结构、计算机网络、软件工程等;中类则对大类进行了进一步的细分,如计算机体系结构中包括了处理器架构、存储器架构等;小类则是对中类的进一步细化,如处理器架构中包括了单指令多数据流(SIMD)、多指令多数据流(MIMD)等。

ACM CCS的分类体系不仅可以用于对计算机科学领域的研究进行分类和归纳,还可以用于对学术论文进行分类和检索。

在提交论文时,作者需要选择相应的ACM CCS分类码,以便于编辑和读者对论文进行分类和检索。

ACM CCS分类码的格式为“大类.中类.小类”,如计算机体系结构的分类码为“C. Computer Systems Organization.C.1 Processor Architectures”。

除了ACM CCS,还有其他的计算机科学分类系统,如IEEE (Institute of Electrical and Electronics Engineers)的计算机科学分类系统。

不同的分类系统可能会有不同的分类标准和分类体系,但它们都是为了方便对计算机科学领域的研究进行分类和归纳,以及对学术论文进行分类和检索。

ACM CCS是计算机科学领域的重要分类系统,它为计算机科学研究和学术论文的分类和检索提供了重要的支持和帮助。

post-exploitation basics tryhackme -回复

post-exploitation basics tryhackme -回复

post-exploitation basics tryhackme -回复Post-Exploitation Basics: Understanding the Intricacies of TryHackMeIntroduction:Post-exploitation is an essential aspect of penetration testing or ethical hacking. It involves the activities performed by an attacker after successfully breaking into a system. TryHackMe, a popular online platform, provides a simulated environment where users can practice their skills and explore the post-exploitation phase of a cyber attack. In this article, we will delve into the fundamentals of post-exploitation by discussing the various techniques and tools used in TryHackMe.Understanding Post-Exploitation:Post-exploitation poses significant challenges to attackers due to the increased security measures adopted by organizations. The objective of the post-exploitation phase is to maintain control over the compromised system, gather sensitive information, escalate privileges, and achieve further goals, such as lateral movementthrough the network or establishing persistence.Step 1: Gaining Initial AccessThe first step in post-exploitation is gaining initial access to the target system. This can be achieved through various means, such as exploiting software vulnerabilities, phishing attacks, or stealing credentials. In TryHackMe, users are presented with different scenarios where they must employ their skills to exploit a vulnerability and gain access to the target machine.Step 2: Reconnaissance and EnumerationAfter gaining access, the attacker's next step is to gather as much information as possible about the compromised system. This includes identifying the operating system, active services, open ports, and network configuration. Once this information is obtained, the attacker can proceed with the enumeration process, which involves identifying the accounts, users, and groups on the system, as well as the network shares, databases, and file systems.TryHackMe provides users with a variety of tools, such as Nmapand enumeration scripts, to perform these tasks. By understanding the system's layout and potential vulnerabilities, the attacker can strategize their actions for further exploitation.Step 3: Privilege EscalationPrivilege escalation refers to the process of gaining higher levels of access and permissions on a compromised system. TryHackMe introduces users to the concepts of local and network privilege escalation. Local privilege escalation involves escalating privileges from a non-administrative user to an administrator or root-level access. Network privilege escalation, on the other hand, involves moving laterally within the network, gaining access to other systems, and escalating privileges on those systems.TryHackMe incorporates practical scenarios to simulate real-world privilege escalation. Users can leverage tools like sudo, SUID, and misconfigured services to escalate privileges. By understanding the vulnerabilities present in the system, an attacker can exploit them to gain higher levels of access and control.Step 4: Maintaining Access and PersistenceOnce an attacker has gained initial access and escalated privileges, the next objective is to maintain control over the compromised system. TryHackMe encourages users to explore techniques such as backdoors, rootkits, and web shells to establish persistence. By maintaining access, an attacker can continue to exploit the compromised system, gather sensitive information, and perform further actions.Step 5: Information Gathering and ExfiltrationThe final step in post-exploitation is gathering sensitive information from the compromised system. TryHackMe provides users with hands-on activities where they must use various tools like Metasploit, Powershell, or custom scripts to retrieve usernames, passwords, hashes, and other valuable information. Exfiltrating this information can be done through encrypted channels or by compressing and obfuscating the data.Conclusion:Post-exploitation is a crucial phase of ethical hacking orpenetration testing, as it allows attackers to maintain control over a compromised system and achieve their objectives. TryHackMe, with its interactive simulated environment, provides a platform for users to learn and practice the various techniques employed during the post-exploitation phase. By gaining initial access, performing reconnaissance and enumeration, escalating privileges, maintaining access and persistence, and exfiltrating sensitive information, users can enhance their understanding and skills in the post-exploitation domain. Through this hands-on experience, individuals can develop effective ways to defend against cyber threats and ultimately contribute to the overall security of the digital landscape.。

ACM实践培训 注意事项

ACM实践培训 注意事项

例:printf("%d\n\n",ans);
3. 一个Input Block对应一个Output Block, Output Block之间有空行。 4. 每组Case都先输出一行Case #1: 再输出答 案
FAQ:Online Judge 要求C/C++程序符合Ansi标准:
ANSI 标准和 Microsoft Visual C++ 存在一些不同的地方,比如: 0) main函数必须声明为int ,也就是 void main() 必须变成 int main()VC同样可使用int main,只是程序最后需要 return 0;。 1) Microsoft Visual C++ 可以将 main 函数声明为 void,而 ANSI 中必须为 int main 2) 请避免使用如下方式声明变量i for (int i=0; i<10; i++) 您可以在for语句之前,进行声明。 3) itoa 不是一个 ANSI 函数 4) stricmp 不是一个 ANSI 函数 5) sqrt() 的可能用法: sqrt(double (x)); //强制转换为double
10 20
Sample output: 6 30
例3:HDU 1091 以指定数据结束输入 输入a和b计算它们的和。 while (scanf(“%d”, &n) 输入0 0代表测试数据结 && n != 0) { / * ... */ } 束,此行不做处理。
Sample input:
1 5
#include <stdio.h> int main() { int a, b; while (scanf(“%d%d”, &a,&b) &&(a != 0 && b != 0)){ printf(“%d\n”, a + b); } return 0; }

抓包重写规则

抓包重写规则

抓包重写规则全文共四篇示例,供读者参考第一篇示例:抓包重写规则是在网络通信中非常常见的一种操作,它可以帮助我们修改网络数据包中的内容,实现一些特定的功能或者达到某些目的。

抓包重写规则通常用于调试网络程序、破解加密算法、绕过网络限制等方面。

在实际应用中,我们常常使用抓包工具来捕获网络数据包,然后根据我们的需求对这些数据包进行修改,最后再发送出去。

本文将介绍一些常见的抓包工具和重写规则的实现方法,希望可以帮助读者更好地了解和使用这一技术。

一、抓包工具1. WiresharkWireshark是一个开源的网络协议分析工具,它可以捕获网络数据包,并提供详细的分析信息。

Wireshark支持多种协议的解析,包括TCP、UDP、HTTP、FTP等。

通过Wireshark可以非常方便地查看网络数据包的内容,对网络通信进行分析和调试。

2. FiddlerFiddler是一个功能强大的HTTP抓包工具,它可以捕获浏览器和服务器之间的HTTP数据包。

Fiddler可以通过设置代理服务器来拦截和修改网络数据包,实现对网络通信的监控和调试。

二、重写规则1. 修改数据包头部信息在抓包过程中,我们可以修改网络数据包的头部信息,比如修改源IP地址、目标IP地址、端口号等。

通过修改这些信息,我们可以实现对网络通信的伪装,欺骗服务器或者绕过一些网络限制。

我们还可以修改网络数据包的内容,比如修改HTTP请求和响应的参数、修改数据包的负载内容等。

通过修改数据包的内容,我们可以实现对网络通信的篡改,破解加密算法或者绕过安全验证。

3. 实现自定义功能除了简单的数据包修改,我们还可以通过编写脚本或程序来实现一些复杂的功能。

比如在抓包过程中,我们可以通过Lua脚本来对数据包进行处理,实现一些自定义的功能,比如自动化测试、模拟攻击等。

总结第二篇示例:抓包重写规则是指在网络通信过程中,通过抓包工具捕获数据包,并对数据包内容进行修改或重写的一种操作方法。

ACM 1-xxxxxxxxxxxxxxxxxx. Dreaming of Adaptive Interface Agents

ACM 1-xxxxxxxxxxxxxxxxxx. Dreaming of Adaptive Interface Agents

Copyright is held by the author/owner(s). CHI 2007, April 28 – May 3, 2007, San Jose, USA ACM 1-xxxxxxxxxxxxxxxxxx.
Abstract This interactive project uses the metaphor of human sleep and dreaming to present a novel paradigm that helps address problems in adaptive user interface design. Two significant problems in adaptive interfaces are: interfaces that adapt when a user does not want them to do so, and interfaces where it is hard to understand how it changed during the process of adaptation. In the project described here, the system only adapts when the user allows it to go to sleep long enough to have a dream. In addition, the dream itself is a visualization of the transformation of the interface, so that a person may see what changes have occurred. This project presents an interim stage of this system, in which an autonomous agent collects knowledge about its environment, falls asleep, has dreams, and reconfigures its internal representation of the world while it dreams. People may alter the agent’s environment, may prevent it from sleeping by making noise into a microphone, and may observe the dream process that ensues when it is allowed to fall asleep. By drawing on the universal human experience of sleep and dreaming, this project seeks to make adaptive interfaces more effective and comprehensible.

3GPP TS 36.331 V13.2.0 (2016-06)

3GPP TS 36.331 V13.2.0 (2016-06)

3GPP TS 36.331 V13.2.0 (2016-06)Technical Specification3rd Generation Partnership Project;Technical Specification Group Radio Access Network;Evolved Universal Terrestrial Radio Access (E-UTRA);Radio Resource Control (RRC);Protocol specification(Release 13)The present document has been developed within the 3rd Generation Partnership Project (3GPP TM) and may be further elaborated for the purposes of 3GPP. The present document has not been subject to any approval process by the 3GPP Organizational Partners and shall not be implemented.This Specification is provided for future development work within 3GPP only. The Organizational Partners accept no liability for any use of this Specification. Specifications and reports for implementation of the 3GPP TM system should be obtained via the 3GPP Organizational Partners' Publications Offices.KeywordsUMTS, radio3GPPPostal address3GPP support office address650 Route des Lucioles - Sophia AntipolisValbonne - FRANCETel.: +33 4 92 94 42 00 Fax: +33 4 93 65 47 16InternetCopyright NotificationNo part may be reproduced except as authorized by written permission.The copyright and the foregoing restriction extend to reproduction in all media.© 2016, 3GPP Organizational Partners (ARIB, ATIS, CCSA, ETSI, TSDSI, TTA, TTC).All rights reserved.UMTS™ is a Trade Mark of ETSI registered for the benefit of its members3GPP™ is a Trade Mark of ETSI registered for the benefit of its Members and of the 3GPP Organizational PartnersLTE™ is a Trade Mark of ETSI currently being registered for the benefit of its Members and of the 3GPP Organizational Partners GSM® and the GSM logo are registered and owned by the GSM AssociationBluetooth® is a Trade Mark of the Bluetooth SIG registered for the benefit of its membersContentsForeword (18)1Scope (19)2References (19)3Definitions, symbols and abbreviations (22)3.1Definitions (22)3.2Abbreviations (24)4General (27)4.1Introduction (27)4.2Architecture (28)4.2.1UE states and state transitions including inter RAT (28)4.2.2Signalling radio bearers (29)4.3Services (30)4.3.1Services provided to upper layers (30)4.3.2Services expected from lower layers (30)4.4Functions (30)5Procedures (32)5.1General (32)5.1.1Introduction (32)5.1.2General requirements (32)5.2System information (33)5.2.1Introduction (33)5.2.1.1General (33)5.2.1.2Scheduling (34)5.2.1.2a Scheduling for NB-IoT (34)5.2.1.3System information validity and notification of changes (35)5.2.1.4Indication of ETWS notification (36)5.2.1.5Indication of CMAS notification (37)5.2.1.6Notification of EAB parameters change (37)5.2.1.7Access Barring parameters change in NB-IoT (37)5.2.2System information acquisition (38)5.2.2.1General (38)5.2.2.2Initiation (38)5.2.2.3System information required by the UE (38)5.2.2.4System information acquisition by the UE (39)5.2.2.5Essential system information missing (42)5.2.2.6Actions upon reception of the MasterInformationBlock message (42)5.2.2.7Actions upon reception of the SystemInformationBlockType1 message (42)5.2.2.8Actions upon reception of SystemInformation messages (44)5.2.2.9Actions upon reception of SystemInformationBlockType2 (44)5.2.2.10Actions upon reception of SystemInformationBlockType3 (45)5.2.2.11Actions upon reception of SystemInformationBlockType4 (45)5.2.2.12Actions upon reception of SystemInformationBlockType5 (45)5.2.2.13Actions upon reception of SystemInformationBlockType6 (45)5.2.2.14Actions upon reception of SystemInformationBlockType7 (45)5.2.2.15Actions upon reception of SystemInformationBlockType8 (45)5.2.2.16Actions upon reception of SystemInformationBlockType9 (46)5.2.2.17Actions upon reception of SystemInformationBlockType10 (46)5.2.2.18Actions upon reception of SystemInformationBlockType11 (46)5.2.2.19Actions upon reception of SystemInformationBlockType12 (47)5.2.2.20Actions upon reception of SystemInformationBlockType13 (48)5.2.2.21Actions upon reception of SystemInformationBlockType14 (48)5.2.2.22Actions upon reception of SystemInformationBlockType15 (48)5.2.2.23Actions upon reception of SystemInformationBlockType16 (48)5.2.2.24Actions upon reception of SystemInformationBlockType17 (48)5.2.2.25Actions upon reception of SystemInformationBlockType18 (48)5.2.2.26Actions upon reception of SystemInformationBlockType19 (49)5.2.3Acquisition of an SI message (49)5.2.3a Acquisition of an SI message by BL UE or UE in CE or a NB-IoT UE (50)5.3Connection control (50)5.3.1Introduction (50)5.3.1.1RRC connection control (50)5.3.1.2Security (52)5.3.1.2a RN security (53)5.3.1.3Connected mode mobility (53)5.3.1.4Connection control in NB-IoT (54)5.3.2Paging (55)5.3.2.1General (55)5.3.2.2Initiation (55)5.3.2.3Reception of the Paging message by the UE (55)5.3.3RRC connection establishment (56)5.3.3.1General (56)5.3.3.1a Conditions for establishing RRC Connection for sidelink communication/ discovery (58)5.3.3.2Initiation (59)5.3.3.3Actions related to transmission of RRCConnectionRequest message (63)5.3.3.3a Actions related to transmission of RRCConnectionResumeRequest message (64)5.3.3.4Reception of the RRCConnectionSetup by the UE (64)5.3.3.4a Reception of the RRCConnectionResume by the UE (66)5.3.3.5Cell re-selection while T300, T302, T303, T305, T306, or T308 is running (68)5.3.3.6T300 expiry (68)5.3.3.7T302, T303, T305, T306, or T308 expiry or stop (69)5.3.3.8Reception of the RRCConnectionReject by the UE (70)5.3.3.9Abortion of RRC connection establishment (71)5.3.3.10Handling of SSAC related parameters (71)5.3.3.11Access barring check (72)5.3.3.12EAB check (73)5.3.3.13Access barring check for ACDC (73)5.3.3.14Access Barring check for NB-IoT (74)5.3.4Initial security activation (75)5.3.4.1General (75)5.3.4.2Initiation (76)5.3.4.3Reception of the SecurityModeCommand by the UE (76)5.3.5RRC connection reconfiguration (77)5.3.5.1General (77)5.3.5.2Initiation (77)5.3.5.3Reception of an RRCConnectionReconfiguration not including the mobilityControlInfo by theUE (77)5.3.5.4Reception of an RRCConnectionReconfiguration including the mobilityControlInfo by the UE(handover) (79)5.3.5.5Reconfiguration failure (83)5.3.5.6T304 expiry (handover failure) (83)5.3.5.7Void (84)5.3.5.7a T307 expiry (SCG change failure) (84)5.3.5.8Radio Configuration involving full configuration option (84)5.3.6Counter check (86)5.3.6.1General (86)5.3.6.2Initiation (86)5.3.6.3Reception of the CounterCheck message by the UE (86)5.3.7RRC connection re-establishment (87)5.3.7.1General (87)5.3.7.2Initiation (87)5.3.7.3Actions following cell selection while T311 is running (88)5.3.7.4Actions related to transmission of RRCConnectionReestablishmentRequest message (89)5.3.7.5Reception of the RRCConnectionReestablishment by the UE (89)5.3.7.6T311 expiry (91)5.3.7.7T301 expiry or selected cell no longer suitable (91)5.3.7.8Reception of RRCConnectionReestablishmentReject by the UE (91)5.3.8RRC connection release (92)5.3.8.1General (92)5.3.8.2Initiation (92)5.3.8.3Reception of the RRCConnectionRelease by the UE (92)5.3.8.4T320 expiry (93)5.3.9RRC connection release requested by upper layers (93)5.3.9.1General (93)5.3.9.2Initiation (93)5.3.10Radio resource configuration (93)5.3.10.0General (93)5.3.10.1SRB addition/ modification (94)5.3.10.2DRB release (95)5.3.10.3DRB addition/ modification (95)5.3.10.3a1DC specific DRB addition or reconfiguration (96)5.3.10.3a2LWA specific DRB addition or reconfiguration (98)5.3.10.3a3LWIP specific DRB addition or reconfiguration (98)5.3.10.3a SCell release (99)5.3.10.3b SCell addition/ modification (99)5.3.10.3c PSCell addition or modification (99)5.3.10.4MAC main reconfiguration (99)5.3.10.5Semi-persistent scheduling reconfiguration (100)5.3.10.6Physical channel reconfiguration (100)5.3.10.7Radio Link Failure Timers and Constants reconfiguration (101)5.3.10.8Time domain measurement resource restriction for serving cell (101)5.3.10.9Other configuration (102)5.3.10.10SCG reconfiguration (103)5.3.10.11SCG dedicated resource configuration (104)5.3.10.12Reconfiguration SCG or split DRB by drb-ToAddModList (105)5.3.10.13Neighbour cell information reconfiguration (105)5.3.10.14Void (105)5.3.10.15Sidelink dedicated configuration (105)5.3.10.16T370 expiry (106)5.3.11Radio link failure related actions (107)5.3.11.1Detection of physical layer problems in RRC_CONNECTED (107)5.3.11.2Recovery of physical layer problems (107)5.3.11.3Detection of radio link failure (107)5.3.12UE actions upon leaving RRC_CONNECTED (109)5.3.13UE actions upon PUCCH/ SRS release request (110)5.3.14Proximity indication (110)5.3.14.1General (110)5.3.14.2Initiation (111)5.3.14.3Actions related to transmission of ProximityIndication message (111)5.3.15Void (111)5.4Inter-RAT mobility (111)5.4.1Introduction (111)5.4.2Handover to E-UTRA (112)5.4.2.1General (112)5.4.2.2Initiation (112)5.4.2.3Reception of the RRCConnectionReconfiguration by the UE (112)5.4.2.4Reconfiguration failure (114)5.4.2.5T304 expiry (handover to E-UTRA failure) (114)5.4.3Mobility from E-UTRA (114)5.4.3.1General (114)5.4.3.2Initiation (115)5.4.3.3Reception of the MobilityFromEUTRACommand by the UE (115)5.4.3.4Successful completion of the mobility from E-UTRA (116)5.4.3.5Mobility from E-UTRA failure (117)5.4.4Handover from E-UTRA preparation request (CDMA2000) (117)5.4.4.1General (117)5.4.4.2Initiation (118)5.4.4.3Reception of the HandoverFromEUTRAPreparationRequest by the UE (118)5.4.5UL handover preparation transfer (CDMA2000) (118)5.4.5.1General (118)5.4.5.2Initiation (118)5.4.5.3Actions related to transmission of the ULHandoverPreparationTransfer message (119)5.4.5.4Failure to deliver the ULHandoverPreparationTransfer message (119)5.4.6Inter-RAT cell change order to E-UTRAN (119)5.4.6.1General (119)5.4.6.2Initiation (119)5.4.6.3UE fails to complete an inter-RAT cell change order (119)5.5Measurements (120)5.5.1Introduction (120)5.5.2Measurement configuration (121)5.5.2.1General (121)5.5.2.2Measurement identity removal (122)5.5.2.2a Measurement identity autonomous removal (122)5.5.2.3Measurement identity addition/ modification (123)5.5.2.4Measurement object removal (124)5.5.2.5Measurement object addition/ modification (124)5.5.2.6Reporting configuration removal (126)5.5.2.7Reporting configuration addition/ modification (127)5.5.2.8Quantity configuration (127)5.5.2.9Measurement gap configuration (127)5.5.2.10Discovery signals measurement timing configuration (128)5.5.2.11RSSI measurement timing configuration (128)5.5.3Performing measurements (128)5.5.3.1General (128)5.5.3.2Layer 3 filtering (131)5.5.4Measurement report triggering (131)5.5.4.1General (131)5.5.4.2Event A1 (Serving becomes better than threshold) (135)5.5.4.3Event A2 (Serving becomes worse than threshold) (136)5.5.4.4Event A3 (Neighbour becomes offset better than PCell/ PSCell) (136)5.5.4.5Event A4 (Neighbour becomes better than threshold) (137)5.5.4.6Event A5 (PCell/ PSCell becomes worse than threshold1 and neighbour becomes better thanthreshold2) (138)5.5.4.6a Event A6 (Neighbour becomes offset better than SCell) (139)5.5.4.7Event B1 (Inter RAT neighbour becomes better than threshold) (139)5.5.4.8Event B2 (PCell becomes worse than threshold1 and inter RAT neighbour becomes better thanthreshold2) (140)5.5.4.9Event C1 (CSI-RS resource becomes better than threshold) (141)5.5.4.10Event C2 (CSI-RS resource becomes offset better than reference CSI-RS resource) (141)5.5.4.11Event W1 (WLAN becomes better than a threshold) (142)5.5.4.12Event W2 (All WLAN inside WLAN mobility set becomes worse than threshold1 and a WLANoutside WLAN mobility set becomes better than threshold2) (142)5.5.4.13Event W3 (All WLAN inside WLAN mobility set becomes worse than a threshold) (143)5.5.5Measurement reporting (144)5.5.6Measurement related actions (148)5.5.6.1Actions upon handover and re-establishment (148)5.5.6.2Speed dependant scaling of measurement related parameters (149)5.5.7Inter-frequency RSTD measurement indication (149)5.5.7.1General (149)5.5.7.2Initiation (150)5.5.7.3Actions related to transmission of InterFreqRSTDMeasurementIndication message (150)5.6Other (150)5.6.0General (150)5.6.1DL information transfer (151)5.6.1.1General (151)5.6.1.2Initiation (151)5.6.1.3Reception of the DLInformationTransfer by the UE (151)5.6.2UL information transfer (151)5.6.2.1General (151)5.6.2.2Initiation (151)5.6.2.3Actions related to transmission of ULInformationTransfer message (152)5.6.2.4Failure to deliver ULInformationTransfer message (152)5.6.3UE capability transfer (152)5.6.3.1General (152)5.6.3.2Initiation (153)5.6.3.3Reception of the UECapabilityEnquiry by the UE (153)5.6.4CSFB to 1x Parameter transfer (157)5.6.4.1General (157)5.6.4.2Initiation (157)5.6.4.3Actions related to transmission of CSFBParametersRequestCDMA2000 message (157)5.6.4.4Reception of the CSFBParametersResponseCDMA2000 message (157)5.6.5UE Information (158)5.6.5.1General (158)5.6.5.2Initiation (158)5.6.5.3Reception of the UEInformationRequest message (158)5.6.6 Logged Measurement Configuration (159)5.6.6.1General (159)5.6.6.2Initiation (160)5.6.6.3Reception of the LoggedMeasurementConfiguration by the UE (160)5.6.6.4T330 expiry (160)5.6.7 Release of Logged Measurement Configuration (160)5.6.7.1General (160)5.6.7.2Initiation (160)5.6.8 Measurements logging (161)5.6.8.1General (161)5.6.8.2Initiation (161)5.6.9In-device coexistence indication (163)5.6.9.1General (163)5.6.9.2Initiation (164)5.6.9.3Actions related to transmission of InDeviceCoexIndication message (164)5.6.10UE Assistance Information (165)5.6.10.1General (165)5.6.10.2Initiation (166)5.6.10.3Actions related to transmission of UEAssistanceInformation message (166)5.6.11 Mobility history information (166)5.6.11.1General (166)5.6.11.2Initiation (166)5.6.12RAN-assisted WLAN interworking (167)5.6.12.1General (167)5.6.12.2Dedicated WLAN offload configuration (167)5.6.12.3WLAN offload RAN evaluation (167)5.6.12.4T350 expiry or stop (167)5.6.12.5Cell selection/ re-selection while T350 is running (168)5.6.13SCG failure information (168)5.6.13.1General (168)5.6.13.2Initiation (168)5.6.13.3Actions related to transmission of SCGFailureInformation message (168)5.6.14LTE-WLAN Aggregation (169)5.6.14.1Introduction (169)5.6.14.2Reception of LWA configuration (169)5.6.14.3Release of LWA configuration (170)5.6.15WLAN connection management (170)5.6.15.1Introduction (170)5.6.15.2WLAN connection status reporting (170)5.6.15.2.1General (170)5.6.15.2.2Initiation (171)5.6.15.2.3Actions related to transmission of WLANConnectionStatusReport message (171)5.6.15.3T351 Expiry (WLAN connection attempt timeout) (171)5.6.15.4WLAN status monitoring (171)5.6.16RAN controlled LTE-WLAN interworking (172)5.6.16.1General (172)5.6.16.2WLAN traffic steering command (172)5.6.17LTE-WLAN aggregation with IPsec tunnel (173)5.6.17.1General (173)5.7Generic error handling (174)5.7.1General (174)5.7.2ASN.1 violation or encoding error (174)5.7.3Field set to a not comprehended value (174)5.7.4Mandatory field missing (174)5.7.5Not comprehended field (176)5.8MBMS (176)5.8.1Introduction (176)5.8.1.1General (176)5.8.1.2Scheduling (176)5.8.1.3MCCH information validity and notification of changes (176)5.8.2MCCH information acquisition (178)5.8.2.1General (178)5.8.2.2Initiation (178)5.8.2.3MCCH information acquisition by the UE (178)5.8.2.4Actions upon reception of the MBSFNAreaConfiguration message (178)5.8.2.5Actions upon reception of the MBMSCountingRequest message (179)5.8.3MBMS PTM radio bearer configuration (179)5.8.3.1General (179)5.8.3.2Initiation (179)5.8.3.3MRB establishment (179)5.8.3.4MRB release (179)5.8.4MBMS Counting Procedure (179)5.8.4.1General (179)5.8.4.2Initiation (180)5.8.4.3Reception of the MBMSCountingRequest message by the UE (180)5.8.5MBMS interest indication (181)5.8.5.1General (181)5.8.5.2Initiation (181)5.8.5.3Determine MBMS frequencies of interest (182)5.8.5.4Actions related to transmission of MBMSInterestIndication message (183)5.8a SC-PTM (183)5.8a.1Introduction (183)5.8a.1.1General (183)5.8a.1.2SC-MCCH scheduling (183)5.8a.1.3SC-MCCH information validity and notification of changes (183)5.8a.1.4Procedures (184)5.8a.2SC-MCCH information acquisition (184)5.8a.2.1General (184)5.8a.2.2Initiation (184)5.8a.2.3SC-MCCH information acquisition by the UE (184)5.8a.2.4Actions upon reception of the SCPTMConfiguration message (185)5.8a.3SC-PTM radio bearer configuration (185)5.8a.3.1General (185)5.8a.3.2Initiation (185)5.8a.3.3SC-MRB establishment (185)5.8a.3.4SC-MRB release (185)5.9RN procedures (186)5.9.1RN reconfiguration (186)5.9.1.1General (186)5.9.1.2Initiation (186)5.9.1.3Reception of the RNReconfiguration by the RN (186)5.10Sidelink (186)5.10.1Introduction (186)5.10.1a Conditions for sidelink communication operation (187)5.10.2Sidelink UE information (188)5.10.2.1General (188)5.10.2.2Initiation (189)5.10.2.3Actions related to transmission of SidelinkUEInformation message (193)5.10.3Sidelink communication monitoring (195)5.10.6Sidelink discovery announcement (198)5.10.6a Sidelink discovery announcement pool selection (201)5.10.6b Sidelink discovery announcement reference carrier selection (201)5.10.7Sidelink synchronisation information transmission (202)5.10.7.1General (202)5.10.7.2Initiation (203)5.10.7.3Transmission of SLSS (204)5.10.7.4Transmission of MasterInformationBlock-SL message (205)5.10.7.5Void (206)5.10.8Sidelink synchronisation reference (206)5.10.8.1General (206)5.10.8.2Selection and reselection of synchronisation reference UE (SyncRef UE) (206)5.10.9Sidelink common control information (207)5.10.9.1General (207)5.10.9.2Actions related to reception of MasterInformationBlock-SL message (207)5.10.10Sidelink relay UE operation (207)5.10.10.1General (207)5.10.10.2AS-conditions for relay related sidelink communication transmission by sidelink relay UE (207)5.10.10.3AS-conditions for relay PS related sidelink discovery transmission by sidelink relay UE (208)5.10.10.4Sidelink relay UE threshold conditions (208)5.10.11Sidelink remote UE operation (208)5.10.11.1General (208)5.10.11.2AS-conditions for relay related sidelink communication transmission by sidelink remote UE (208)5.10.11.3AS-conditions for relay PS related sidelink discovery transmission by sidelink remote UE (209)5.10.11.4Selection and reselection of sidelink relay UE (209)5.10.11.5Sidelink remote UE threshold conditions (210)6Protocol data units, formats and parameters (tabular & ASN.1) (210)6.1General (210)6.2RRC messages (212)6.2.1General message structure (212)–EUTRA-RRC-Definitions (212)–BCCH-BCH-Message (212)–BCCH-DL-SCH-Message (212)–BCCH-DL-SCH-Message-BR (213)–MCCH-Message (213)–PCCH-Message (213)–DL-CCCH-Message (214)–DL-DCCH-Message (214)–UL-CCCH-Message (214)–UL-DCCH-Message (215)–SC-MCCH-Message (215)6.2.2Message definitions (216)–CounterCheck (216)–CounterCheckResponse (217)–CSFBParametersRequestCDMA2000 (217)–CSFBParametersResponseCDMA2000 (218)–DLInformationTransfer (218)–HandoverFromEUTRAPreparationRequest (CDMA2000) (219)–InDeviceCoexIndication (220)–InterFreqRSTDMeasurementIndication (222)–LoggedMeasurementConfiguration (223)–MasterInformationBlock (225)–MBMSCountingRequest (226)–MBMSCountingResponse (226)–MBMSInterestIndication (227)–MBSFNAreaConfiguration (228)–MeasurementReport (228)–MobilityFromEUTRACommand (229)–Paging (232)–ProximityIndication (233)–RNReconfiguration (234)–RNReconfigurationComplete (234)–RRCConnectionReconfiguration (235)–RRCConnectionReconfigurationComplete (240)–RRCConnectionReestablishment (241)–RRCConnectionReestablishmentComplete (241)–RRCConnectionReestablishmentReject (242)–RRCConnectionReestablishmentRequest (243)–RRCConnectionReject (243)–RRCConnectionRelease (244)–RRCConnectionResume (248)–RRCConnectionResumeComplete (249)–RRCConnectionResumeRequest (250)–RRCConnectionRequest (250)–RRCConnectionSetup (251)–RRCConnectionSetupComplete (252)–SCGFailureInformation (253)–SCPTMConfiguration (254)–SecurityModeCommand (255)–SecurityModeComplete (255)–SecurityModeFailure (256)–SidelinkUEInformation (256)–SystemInformation (258)–SystemInformationBlockType1 (259)–UEAssistanceInformation (264)–UECapabilityEnquiry (265)–UECapabilityInformation (266)–UEInformationRequest (267)–UEInformationResponse (267)–ULHandoverPreparationTransfer (CDMA2000) (273)–ULInformationTransfer (274)–WLANConnectionStatusReport (274)6.3RRC information elements (275)6.3.1System information blocks (275)–SystemInformationBlockType2 (275)–SystemInformationBlockType3 (279)–SystemInformationBlockType4 (282)–SystemInformationBlockType5 (283)–SystemInformationBlockType6 (287)–SystemInformationBlockType7 (289)–SystemInformationBlockType8 (290)–SystemInformationBlockType9 (295)–SystemInformationBlockType10 (295)–SystemInformationBlockType11 (296)–SystemInformationBlockType12 (297)–SystemInformationBlockType13 (297)–SystemInformationBlockType14 (298)–SystemInformationBlockType15 (298)–SystemInformationBlockType16 (299)–SystemInformationBlockType17 (300)–SystemInformationBlockType18 (301)–SystemInformationBlockType19 (301)–SystemInformationBlockType20 (304)6.3.2Radio resource control information elements (304)–AntennaInfo (304)–AntennaInfoUL (306)–CQI-ReportConfig (307)–CQI-ReportPeriodicProcExtId (314)–CrossCarrierSchedulingConfig (314)–CSI-IM-Config (315)–CSI-IM-ConfigId (315)–CSI-RS-Config (317)–CSI-RS-ConfigEMIMO (318)–CSI-RS-ConfigNZP (319)–CSI-RS-ConfigNZPId (320)–CSI-RS-ConfigZP (321)–CSI-RS-ConfigZPId (321)–DMRS-Config (321)–DRB-Identity (322)–EPDCCH-Config (322)–EIMTA-MainConfig (324)–LogicalChannelConfig (325)–LWA-Configuration (326)–LWIP-Configuration (326)–RCLWI-Configuration (327)–MAC-MainConfig (327)–P-C-AndCBSR (332)–PDCCH-ConfigSCell (333)–PDCP-Config (334)–PDSCH-Config (337)–PDSCH-RE-MappingQCL-ConfigId (339)–PHICH-Config (339)–PhysicalConfigDedicated (339)–P-Max (344)–PRACH-Config (344)–PresenceAntennaPort1 (346)–PUCCH-Config (347)–PUSCH-Config (351)–RACH-ConfigCommon (355)–RACH-ConfigDedicated (357)–RadioResourceConfigCommon (358)–RadioResourceConfigDedicated (362)–RLC-Config (367)–RLF-TimersAndConstants (369)–RN-SubframeConfig (370)–SchedulingRequestConfig (371)–SoundingRS-UL-Config (372)–SPS-Config (375)–TDD-Config (376)–TimeAlignmentTimer (377)–TPC-PDCCH-Config (377)–TunnelConfigLWIP (378)–UplinkPowerControl (379)–WLAN-Id-List (382)–WLAN-MobilityConfig (382)6.3.3Security control information elements (382)–NextHopChainingCount (382)–SecurityAlgorithmConfig (383)–ShortMAC-I (383)6.3.4Mobility control information elements (383)–AdditionalSpectrumEmission (383)–ARFCN-ValueCDMA2000 (383)–ARFCN-ValueEUTRA (384)–ARFCN-ValueGERAN (384)–ARFCN-ValueUTRA (384)–BandclassCDMA2000 (384)–BandIndicatorGERAN (385)–CarrierFreqCDMA2000 (385)–CarrierFreqGERAN (385)–CellIndexList (387)–CellReselectionPriority (387)–CellSelectionInfoCE (387)–CellReselectionSubPriority (388)–CSFB-RegistrationParam1XRTT (388)–CellGlobalIdEUTRA (389)–CellGlobalIdUTRA (389)–CellGlobalIdGERAN (390)–CellGlobalIdCDMA2000 (390)–CellSelectionInfoNFreq (391)–CSG-Identity (391)–FreqBandIndicator (391)–MobilityControlInfo (391)–MobilityParametersCDMA2000 (1xRTT) (393)–MobilityStateParameters (394)–MultiBandInfoList (394)–NS-PmaxList (394)–PhysCellId (395)–PhysCellIdRange (395)–PhysCellIdRangeUTRA-FDDList (395)–PhysCellIdCDMA2000 (396)–PhysCellIdGERAN (396)–PhysCellIdUTRA-FDD (396)–PhysCellIdUTRA-TDD (396)–PLMN-Identity (397)–PLMN-IdentityList3 (397)–PreRegistrationInfoHRPD (397)–Q-QualMin (398)–Q-RxLevMin (398)–Q-OffsetRange (398)–Q-OffsetRangeInterRAT (399)–ReselectionThreshold (399)–ReselectionThresholdQ (399)–SCellIndex (399)–ServCellIndex (400)–SpeedStateScaleFactors (400)–SystemInfoListGERAN (400)–SystemTimeInfoCDMA2000 (401)–TrackingAreaCode (401)–T-Reselection (402)–T-ReselectionEUTRA-CE (402)6.3.5Measurement information elements (402)–AllowedMeasBandwidth (402)–CSI-RSRP-Range (402)–Hysteresis (402)–LocationInfo (403)–MBSFN-RSRQ-Range (403)–MeasConfig (404)–MeasDS-Config (405)–MeasGapConfig (406)–MeasId (407)–MeasIdToAddModList (407)–MeasObjectCDMA2000 (408)–MeasObjectEUTRA (408)–MeasObjectGERAN (412)–MeasObjectId (412)–MeasObjectToAddModList (412)–MeasObjectUTRA (413)–ReportConfigEUTRA (422)–ReportConfigId (425)–ReportConfigInterRAT (425)–ReportConfigToAddModList (428)–ReportInterval (429)–RSRP-Range (429)–RSRQ-Range (430)–RSRQ-Type (430)–RS-SINR-Range (430)–RSSI-Range-r13 (431)–TimeToTrigger (431)–UL-DelayConfig (431)–WLAN-CarrierInfo (431)–WLAN-RSSI-Range (432)–WLAN-Status (432)6.3.6Other information elements (433)–AbsoluteTimeInfo (433)–AreaConfiguration (433)–C-RNTI (433)–DedicatedInfoCDMA2000 (434)–DedicatedInfoNAS (434)–FilterCoefficient (434)–LoggingDuration (434)–LoggingInterval (435)–MeasSubframePattern (435)–MMEC (435)–NeighCellConfig (435)–OtherConfig (436)–RAND-CDMA2000 (1xRTT) (437)–RAT-Type (437)–ResumeIdentity (437)–RRC-TransactionIdentifier (438)–S-TMSI (438)–TraceReference (438)–UE-CapabilityRAT-ContainerList (438)–UE-EUTRA-Capability (439)–UE-RadioPagingInfo (469)–UE-TimersAndConstants (469)–VisitedCellInfoList (470)–WLAN-OffloadConfig (470)6.3.7MBMS information elements (472)–MBMS-NotificationConfig (472)–MBMS-ServiceList (473)–MBSFN-AreaId (473)–MBSFN-AreaInfoList (473)–MBSFN-SubframeConfig (474)–PMCH-InfoList (475)6.3.7a SC-PTM information elements (476)–SC-MTCH-InfoList (476)–SCPTM-NeighbourCellList (478)6.3.8Sidelink information elements (478)–SL-CommConfig (478)–SL-CommResourcePool (479)–SL-CP-Len (480)–SL-DiscConfig (481)–SL-DiscResourcePool (483)–SL-DiscTxPowerInfo (485)–SL-GapConfig (485)。

纹理物体缺陷的视觉检测算法研究--优秀毕业论文

纹理物体缺陷的视觉检测算法研究--优秀毕业论文

摘 要
在竞争激烈的工业自动化生产过程中,机器视觉对产品质量的把关起着举足 轻重的作用,机器视觉在缺陷检测技术方面的应用也逐渐普遍起来。与常规的检 测技术相比,自动化的视觉检测系统更加经济、快捷、高效与 安全。纹理物体在 工业生产中广泛存在,像用于半导体装配和封装底板和发光二极管,现代 化电子 系统中的印制电路板,以及纺织行业中的布匹和织物等都可认为是含有纹理特征 的物体。本论文主要致力于纹理物体的缺陷检测技术研究,为纹理物体的自动化 检测提供高效而可靠的检测算法。 纹理是描述图像内容的重要特征,纹理分析也已经被成功的应用与纹理分割 和纹理分类当中。本研究提出了一种基于纹理分析技术和参考比较方式的缺陷检 测算法。这种算法能容忍物体变形引起的图像配准误差,对纹理的影响也具有鲁 棒性。本算法旨在为检测出的缺陷区域提供丰富而重要的物理意义,如缺陷区域 的大小、形状、亮度对比度及空间分布等。同时,在参考图像可行的情况下,本 算法可用于同质纹理物体和非同质纹理物体的检测,对非纹理物体 的检测也可取 得不错的效果。 在整个检测过程中,我们采用了可调控金字塔的纹理分析和重构技术。与传 统的小波纹理分析技术不同,我们在小波域中加入处理物体变形和纹理影响的容 忍度控制算法,来实现容忍物体变形和对纹理影响鲁棒的目的。最后可调控金字 塔的重构保证了缺陷区域物理意义恢复的准确性。实验阶段,我们检测了一系列 具有实际应用价值的图像。实验结果表明 本文提出的纹理物体缺陷检测算法具有 高效性和易于实现性。 关键字: 缺陷检测;纹理;物体变形;可调控金字塔;重构
Keywords: defect detection, texture, object distortion, steerable pyramid, reconstruction
II

basicauthenticationfilter 重写 -回复

basicauthenticationfilter 重写 -回复

basicauthenticationfilter 重写-回复基础认证过滤器(basicauthenticationfilter)是用于加密和验证网络请求的一种机制。

它是基于HTTP协议的一种身份验证方法,广泛应用于Web 应用程序和API的安全访问控制。

在本文中,我们将详细介绍基础认证过滤器的重写过程,以及如何一步一步回答有关该主题的问题。

第一步:理解基础认证过滤器的工作原理和目的在开始重写基础认证过滤器之前,我们需要对它的工作原理和目的有一个清晰的理解。

基础认证过滤器使用Base64编码对用户的凭据进行编码,并将其添加到HTTP请求的头部。

服务器收到此请求后,将在服务端对凭据进行解码和验证,以确保请求来自经过授权的用户。

第二步:创建用于重写基础认证过滤器的代码模板为了重写基础认证过滤器,我们需要创建一个代码模板,用于覆盖默认的基础认证过滤器实现。

我们可以使用自定义的认证逻辑来替换默认的认证操作。

以下是一个示例模板:javapublic class CustomBasicAuthenticationFilter extends BasicAuthenticationFilter {publicCustomBasicAuthenticationFilter(AuthenticationManager authenticationManager) {super(authenticationManager);}Overrideprotected void doFilterInternal(HttpServletRequest request, HttpServletResponse response, FilterChain chain) throws IOException, ServletException {自定义认证逻辑实现...chain.doFilter(request, response);}}第三步:在自定义过滤器中添加认证逻辑在自定义的基础认证过滤器中,我们需要添加我们自己的认证逻辑。

2019年安康学院ACM程序设计大赛java试题

2019年安康学院ACM程序设计大赛java试题

2019年安康学院ACM程序设计大赛java试题1、微机内存按______。

[单选题] *A:二进制位编址B:十进制位编址C:字长编址D:字节编址(正确答案)2、16.在Internet.上浏览时,浏览器和Www服务器之间传输网页使用的协议是()。

[单选题] *A.Http(正确答案)B.IPC.FtpD.Smtp3、42.在因特网上,一台计算机可以作为另一台主机的远程终端,使用该主机的资源,该项服务称为()。

[单选题] *A.Telnet(正确答案)B.BBSC.FTPD.WWW4、计算机系统软件中,最基本、最核心的软件是______。

[单选题] *A:操作系统(正确答案)B:数据库管理系统C:程序语言处理系统D:系统维护工具5、计算机网络中,为了使计算机或终端之间能够正确传送信息,必须按照()来相互通信。

易[单选题] *A. 信息交换方式B. 网卡C. 传输装置D. 网络协议(正确答案)6、机器在开机时自检正常,但键盘上的三个键WSX不起作用,试判断故障原因()。

[单选题] *A.键盘与主机连线有误B.键盘电路板故障(正确答案)C.CMOS设置错误D.主机上键盘控制电路故障7、目前在“打印预览”状态,如果要打印文档,则()[单选题] *A. 必须退出打印预览状态才能进行打印B. 从预览状态不能进行打印C. 可直接从预览状态执行打印(正确答案)8、TA直通线与TB直通线网速相比较()快。

[单选题] *ATABTBC一样DUSOC()(正确答案)9、36.在标准ASCII码表中,已知英文字母K的十六进制码值是4B,则二进制ASCII码1001000对应的字符是()。

[单选题] *A.GB.H(正确答案)C.ID.J10、虚拟专用网VPN 采用的类似点对点通信的安全技术是()。

中[单选题] *A.加密技术B.身份认证技术C.隧道技术(正确答案)D.密钥管理技术11、字长是CPU的主要性能指标之一,它表示_______。

基于响应分组的仲裁器PUF偏置控制方法

基于响应分组的仲裁器PUF偏置控制方法

现代电子技术Modern Electronics Technique2024年5月1日第47卷第9期May 2024Vol. 47 No. 90 引 言基于静态随机存取存储器(SRAM )的现场可编程门阵列(FPGA )通常缺少用于存储密钥的片上非易失性存储器,因此难以保证应用的安全性。

而物理不可克隆函数(PUF )技术具有从芯片制造过程中不可控的工艺偏差中提取硬件指纹的能力,可为FPGA 提供轻量级安全解决方案[1]。

典型的PUF 主要包括基于存储器的SRAM PUF [2]、蝶形PUF [3]和基于延时的环形振荡器PUF [4]、仲裁器PUF [5]等。

其中,仲裁器PUF 能够以较少的硬件开销产生大量响应,是最具应用潜力的轻量级PUF 之一。

仲裁器PUF 根据两个可配置路径之间的延迟差产生一个响应位。

其设计基本原则是对两条延时路径进行对称布局和布线,保证两条路径具有相同的标称延迟,使响应完全依赖于工艺偏差引入的随机延迟变化。

基于响应分组的仲裁器PUF 偏置控制方法刘海龙, 严清虎, 何佳洛(湖北大学 人工智能学院, 湖北 武汉 430062)摘 要: 针对在现场可编程门阵列(FPGA )平台上实现的仲裁器物理不可克隆函数(PUF )响应唯一性和稳定性较差的问题,提出一种基于响应分组的仲裁器PUF 偏置控制方法。

在基于可编程延时线(PDL )的仲裁器PUF 电路中插入多路选择器(MUX )粗调开关单元和PDL 微调开关单元,使路径延时可受调节激励控制。

通过实时改变调节激励,控制每个响应分组中有效响应的汉明重量达到50%可提高响应唯一性;通过偏置控制筛选出延时差异较大的响应可提高响应稳定性。

在Xilinx XC7Z020 FPGA 器件上实现带偏置控制功能的64级仲裁器PUF 电路,仅消耗143个查找表(LUT )和425个触发器(DFF )资源。

在温度为-20~80 ℃、供电电压0.9~1.1 V 范围内,该仲裁器PUF 响应唯一性为49.89%,有效响应稳定性可达到100%。

基于ACM竞赛平台模式的程序设计题自动判题系统设计

基于ACM竞赛平台模式的程序设计题自动判题系统设计

基于ACM竞赛平台模式的程序设计题自动判题系统设计作者:黄宏博来源:《时代教育·下半月》2014年第03期摘要:针对信息化教育中对在程序设计题自动判题系统的需求,设计了一种基于B/S模式的在线评判系统,既可以应用于ACM/ICPC国际大学生程序设计竞赛和训练中,也可以用于教学。

可以有效减轻教师大量重复性工作,同时培养学生的积极性和创造性,提高程序设计能力。

关键词:自动判题系统 Online Judge ACM/ICPC中图分类号:G642.0 文献标识码:C DOI:10.3969/j.issn.1672-8181.2014.03.0481 引言程序设计类课程是高等院校绝大多数专业都会开设的一门计算机基础课程。

该课程对于培养学生程序设计的基本技能、严谨的逻辑思维方式以及用计算机解决实际问题的能力等方面的素质都具有重要作用。

程序设计类课程是一门注重实践和动手能力培养的学科。

实际的编程能力是学科培养和教学效果考查的重点。

目前,大多数程序设计类课程的课后作业、上机实验报告以及考试试卷都是由人工进行判题评阅的。

这种大量的重复性劳动一方面对任课教师是种沉重负担;另一方面,对学生来说时效性差,无法对学生进行及时反馈,导致学习效果受到影响。

ACM国际大学生程序设计竞赛(ACM International Collegiate Programming Contest,ICPC)是由美国计算机协会(ACM)主办的一项旨在展示大学生创新能力、团队精神和在短时间内分析和解决问题能力的年度竞赛。

经过数十年的积累,已经成为具有广泛影响的重要国际大学生比赛。

比赛和训练时采用ACM Online Judge系统,由系统自动评判选手的程序是否通过。

这种成功运行的模式可以在程序设计类课程的教学实践中被借鉴和学习,应用于编程能力的练习和考查。

基于这种考虑,本文以ACM/ICPC的自动评测模式为基础,设计了一种基于B/S模式的适合C语言程序设计题目的自动判题系统,利用网络由学生随时提交随时判题,使学生在日常作业、上机实验和自测练习时,能够及时准确的发现错误,编写出正确、合理、高效的程序。

ACM-GIS%202006-A%20Peer-to-Peer%20Spatial%20Cloaking%20Algorithm%20for%20Anonymous%20Location-based%

ACM-GIS%202006-A%20Peer-to-Peer%20Spatial%20Cloaking%20Algorithm%20for%20Anonymous%20Location-based%

A Peer-to-Peer Spatial Cloaking Algorithm for AnonymousLocation-based Services∗Chi-Yin Chow Department of Computer Science and Engineering University of Minnesota Minneapolis,MN cchow@ Mohamed F.MokbelDepartment of ComputerScience and EngineeringUniversity of MinnesotaMinneapolis,MNmokbel@Xuan LiuIBM Thomas J.WatsonResearch CenterHawthorne,NYxuanliu@ABSTRACTThis paper tackles a major privacy threat in current location-based services where users have to report their ex-act locations to the database server in order to obtain their desired services.For example,a mobile user asking about her nearest restaurant has to report her exact location.With untrusted service providers,reporting private location in-formation may lead to several privacy threats.In this pa-per,we present a peer-to-peer(P2P)spatial cloaking algo-rithm in which mobile and stationary users can entertain location-based services without revealing their exact loca-tion information.The main idea is that before requesting any location-based service,the mobile user will form a group from her peers via single-hop communication and/or multi-hop routing.Then,the spatial cloaked area is computed as the region that covers the entire group of peers.Two modes of operations are supported within the proposed P2P spa-tial cloaking algorithm,namely,the on-demand mode and the proactive mode.Experimental results show that the P2P spatial cloaking algorithm operated in the on-demand mode has lower communication cost and better quality of services than the proactive mode,but the on-demand incurs longer response time.Categories and Subject Descriptors:H.2.8[Database Applications]:Spatial databases and GISGeneral Terms:Algorithms and Experimentation. Keywords:Mobile computing,location-based services,lo-cation privacy and spatial cloaking.1.INTRODUCTIONThe emergence of state-of-the-art location-detection de-vices,e.g.,cellular phones,global positioning system(GPS) devices,and radio-frequency identification(RFID)chips re-sults in a location-dependent information access paradigm,∗This work is supported in part by the Grants-in-Aid of Re-search,Artistry,and Scholarship,University of Minnesota. Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on thefirst page.To copy otherwise,to republish,to post on servers or to redistribute to lists,requires prior specific permission and/or a fee.ACM-GIS’06,November10-11,2006,Arlington,Virginia,USA. Copyright2006ACM1-59593-529-0/06/0011...$5.00.known as location-based services(LBS)[30].In LBS,mobile users have the ability to issue location-based queries to the location-based database server.Examples of such queries include“where is my nearest gas station”,“what are the restaurants within one mile of my location”,and“what is the traffic condition within ten minutes of my route”.To get the precise answer of these queries,the user has to pro-vide her exact location information to the database server. With untrustworthy servers,adversaries may access sensi-tive information about specific individuals based on their location information and issued queries.For example,an adversary may check a user’s habit and interest by knowing the places she visits and the time of each visit,or someone can track the locations of his ex-friends.In fact,in many cases,GPS devices have been used in stalking personal lo-cations[12,39].To tackle this major privacy concern,three centralized privacy-preserving frameworks are proposed for LBS[13,14,31],in which a trusted third party is used as a middleware to blur user locations into spatial regions to achieve k-anonymity,i.e.,a user is indistinguishable among other k−1users.The centralized privacy-preserving frame-work possesses the following shortcomings:1)The central-ized trusted third party could be the system bottleneck or single point of failure.2)Since the centralized third party has the complete knowledge of the location information and queries of all users,it may pose a serious privacy threat when the third party is attacked by adversaries.In this paper,we propose a peer-to-peer(P2P)spatial cloaking algorithm.Mobile users adopting the P2P spatial cloaking algorithm can protect their privacy without seeking help from any centralized third party.Other than the short-comings of the centralized approach,our work is also moti-vated by the following facts:1)The computation power and storage capacity of most mobile devices have been improv-ing at a fast pace.2)P2P communication technologies,such as IEEE802.11and Bluetooth,have been widely deployed.3)Many new applications based on P2P information shar-ing have rapidly taken shape,e.g.,cooperative information access[9,32]and P2P spatio-temporal query processing[20, 24].Figure1gives an illustrative example of P2P spatial cloak-ing.The mobile user A wants tofind her nearest gas station while beingfive anonymous,i.e.,the user is indistinguish-able amongfive users.Thus,the mobile user A has to look around andfind other four peers to collaborate as a group. In this example,the four peers are B,C,D,and E.Then, the mobile user A cloaks her exact location into a spatialA B CDEBase Stationregion that covers the entire group of mobile users A ,B ,C ,D ,and E .The mobile user A randomly selects one of the mobile users within the group as an agent .In the ex-ample given in Figure 1,the mobile user D is selected as an agent.Then,the mobile user A sends her query (i.e.,what is the nearest gas station)along with her cloaked spa-tial region to the agent.The agent forwards the query to the location-based database server through a base station.Since the location-based database server processes the query based on the cloaked spatial region,it can only give a list of candidate answers that includes the actual answers and some false positives.After the agent receives the candidate answers,it forwards the candidate answers to the mobile user A .Finally,the mobile user A gets the actual answer by filtering out all the false positives.The proposed P2P spatial cloaking algorithm can operate in two modes:on-demand and proactive .In the on-demand mode,mobile clients execute the cloaking algorithm when they need to access information from the location-based database server.On the other side,in the proactive mode,mobile clients periodically look around to find the desired number of peers.Thus,they can cloak their exact locations into spatial regions whenever they want to retrieve informa-tion from the location-based database server.In general,the contributions of this paper can be summarized as follows:1.We introduce a distributed system architecture for pro-viding anonymous location-based services (LBS)for mobile users.2.We propose the first P2P spatial cloaking algorithm for mobile users to entertain high quality location-based services without compromising their privacy.3.We provide experimental evidence that our proposed algorithm is efficient in terms of the response time,is scalable to large numbers of mobile clients,and is effective as it provides high-quality services for mobile clients without the need of exact location information.The rest of this paper is organized as follows.Section 2highlights the related work.The system model of the P2P spatial cloaking algorithm is presented in Section 3.The P2P spatial cloaking algorithm is described in Section 4.Section 5discusses the integration of the P2P spatial cloak-ing algorithm with privacy-aware location-based database servers.Section 6depicts the experimental evaluation of the P2P spatial cloaking algorithm.Finally,Section 7con-cludes this paper.2.RELATED WORKThe k -anonymity model [37,38]has been widely used in maintaining privacy in databases [5,26,27,28].The main idea is to have each tuple in the table as k -anonymous,i.e.,indistinguishable among other k −1tuples.Although we aim for the similar k -anonymity model for the P2P spatial cloaking algorithm,none of these techniques can be applied to protect user privacy for LBS,mainly for the following four reasons:1)These techniques preserve the privacy of the stored data.In our model,we aim not to store the data at all.Instead,we store perturbed versions of the data.Thus,data privacy is managed before storing the data.2)These approaches protect the data not the queries.In anonymous LBS,we aim to protect the user who issues the query to the location-based database server.For example,a mobile user who wants to ask about her nearest gas station needs to pro-tect her location while the location information of the gas station is not protected.3)These approaches guarantee the k -anonymity for a snapshot of the database.In LBS,the user location is continuously changing.Such dynamic be-havior calls for continuous maintenance of the k -anonymity model.(4)These approaches assume a unified k -anonymity requirement for all the stored records.In our P2P spatial cloaking algorithm,k -anonymity is a user-specified privacy requirement which may have a different value for each user.Motivated by the privacy threats of location-detection de-vices [1,4,6,40],several research efforts are dedicated to protect the locations of mobile users (e.g.,false dummies [23],landmark objects [18],and location perturbation [10,13,14]).The most closed approaches to ours are two centralized spatial cloaking algorithms,namely,the spatio-temporal cloaking [14]and the CliqueCloak algorithm [13],and one decentralized privacy-preserving algorithm [23].The spatio-temporal cloaking algorithm [14]assumes that all users have the same k -anonymity requirements.Furthermore,it lacks the scalability because it deals with each single request of each user individually.The CliqueCloak algorithm [13]as-sumes a different k -anonymity requirement for each user.However,since it has large computation overhead,it is lim-ited to a small k -anonymity requirement,i.e.,k is from 5to 10.A decentralized privacy-preserving algorithm is proposed for LBS [23].The main idea is that the mobile client sends a set of false locations,called dummies ,along with its true location to the location-based database server.However,the disadvantages of using dummies are threefold.First,the user has to generate realistic dummies to pre-vent the adversary from guessing its true location.Second,the location-based database server wastes a lot of resources to process the dummies.Finally,the adversary may esti-mate the user location by using cellular positioning tech-niques [34],e.g.,the time-of-arrival (TOA),the time differ-ence of arrival (TDOA)and the direction of arrival (DOA).Although several existing distributed group formation al-gorithms can be used to find peers in a mobile environment,they are not designed for privacy preserving in LBS.Some algorithms are limited to only finding the neighboring peers,e.g.,lowest-ID [11],largest-connectivity (degree)[33]and mobility-based clustering algorithms [2,25].When a mo-bile user with a strict privacy requirement,i.e.,the value of k −1is larger than the number of neighboring peers,it has to enlist other peers for help via multi-hop routing.Other algorithms do not have this limitation,but they are designed for grouping stable mobile clients together to facil-Location-based Database ServerDatabase ServerDatabase ServerFigure 2:The system architectureitate efficient data replica allocation,e.g.,dynamic connec-tivity based group algorithm [16]and mobility-based clus-tering algorithm,called DRAM [19].Our work is different from these approaches in that we propose a P2P spatial cloaking algorithm that is dedicated for mobile users to dis-cover other k −1peers via single-hop communication and/or via multi-hop routing,in order to preserve user privacy in LBS.3.SYSTEM MODELFigure 2depicts the system architecture for the pro-posed P2P spatial cloaking algorithm which contains two main components:mobile clients and location-based data-base server .Each mobile client has its own privacy profile that specifies its desired level of privacy.A privacy profile includes two parameters,k and A min ,k indicates that the user wants to be k -anonymous,i.e.,indistinguishable among k users,while A min specifies the minimum resolution of the cloaked spatial region.The larger the value of k and A min ,the more strict privacy requirements a user needs.Mobile users have the ability to change their privacy profile at any time.Our employed privacy profile matches the privacy re-quirements of mobiles users as depicted by several social science studies (e.g.,see [4,15,17,22,29]).In this architecture,each mobile user is equipped with two wireless network interface cards;one of them is dedicated to communicate with the location-based database server through the base station,while the other one is devoted to the communication with other peers.A similar multi-interface technique has been used to implement IP multi-homing for stream control transmission protocol (SCTP),in which a machine is installed with multiple network in-terface cards,and each assigned a different IP address [36].Similarly,in mobile P2P cooperation environment,mobile users have a network connection to access information from the server,e.g.,through a wireless modem or a base station,and the mobile users also have the ability to communicate with other peers via a wireless LAN,e.g.,IEEE 802.11or Bluetooth [9,24,32].Furthermore,each mobile client is equipped with a positioning device, e.g.,GPS or sensor-based local positioning systems,to determine its current lo-cation information.4.P2P SPATIAL CLOAKINGIn this section,we present the data structure and the P2P spatial cloaking algorithm.Then,we describe two operation modes of the algorithm:on-demand and proactive .4.1Data StructureThe entire system area is divided into grid.The mobile client communicates with each other to discover other k −1peers,in order to achieve the k -anonymity requirement.TheAlgorithm 1P2P Spatial Cloaking:Request Originator m 1:Function P2PCloaking-Originator (h ,k )2://Phase 1:Peer searching phase 3:The hop distance h is set to h4:The set of discovered peers T is set to {∅},and the number ofdiscovered peers k =|T |=05:while k <k −1do6:Broadcast a FORM GROUP request with the parameter h (Al-gorithm 2gives the response of each peer p that receives this request)7:T is the set of peers that respond back to m by executingAlgorithm 28:k =|T |;9:if k <k −1then 10:if T =T then 11:Suspend the request 12:end if 13:h ←h +1;14:T ←T ;15:end if 16:end while17://Phase 2:Location adjustment phase 18:for all T i ∈T do19:|mT i .p |←the greatest possible distance between m and T i .pby considering the timestamp of T i .p ’s reply and maximum speed20:end for21://Phase 3:Spatial cloaking phase22:Form a group with k −1peers having the smallest |mp |23:h ←the largest hop distance h p of the selected k −1peers 24:Determine a grid area A that covers the entire group 25:if A <A min then26:Extend the area of A till it covers A min 27:end if28:Randomly select a mobile client of the group as an agent 29:Forward the query and A to the agentmobile client can thus blur its exact location into a cloaked spatial region that is the minimum grid area covering the k −1peers and itself,and satisfies A min as well.The grid area is represented by the ID of the left-bottom and right-top cells,i.e.,(l,b )and (r,t ).In addition,each mobile client maintains a parameter h that is the required hop distance of the last peer searching.The initial value of h is equal to one.4.2AlgorithmFigure 3gives a running example for the P2P spatial cloaking algorithm.There are 15mobile clients,m 1to m 15,represented as solid circles.m 8is the request originator,other black circles represent the mobile clients received the request from m 8.The dotted circles represent the commu-nication range of the mobile client,and the arrow represents the movement direction.Algorithms 1and 2give the pseudo code for the request originator (denoted as m )and the re-quest receivers (denoted as p ),respectively.In general,the algorithm consists of the following three phases:Phase 1:Peer searching phase .The request origina-tor m wants to retrieve information from the location-based database server.m first sets h to h ,a set of discovered peers T to {∅}and the number of discovered peers k to zero,i.e.,|T |.(Lines 3to 4in Algorithm 1).Then,m broadcasts a FORM GROUP request along with a message sequence ID and the hop distance h to its neighboring peers (Line 6in Algorithm 1).m listens to the network and waits for the reply from its neighboring peers.Algorithm 2describes how a peer p responds to the FORM GROUP request along with a hop distance h and aFigure3:P2P spatial cloaking algorithm.Algorithm2P2P Spatial Cloaking:Request Receiver p1:Function P2PCloaking-Receiver(h)2://Let r be the request forwarder3:if the request is duplicate then4:Reply r with an ACK message5:return;6:end if7:h p←1;8:if h=1then9:Send the tuple T=<p,(x p,y p),v maxp ,t p,h p>to r10:else11:h←h−1;12:Broadcast a FORM GROUP request with the parameter h 13:T p is the set of peers that respond back to p14:for all T i∈T p do15:T i.h p←T i.h p+1;16:end for17:T p←T p∪{<p,(x p,y p),v maxp ,t p,h p>};18:Send T p back to r19:end ifmessage sequence ID from another peer(denoted as r)that is either the request originator or the forwarder of the re-quest.First,p checks if it is a duplicate request based on the message sequence ID.If it is a duplicate request,it sim-ply replies r with an ACK message without processing the request.Otherwise,p processes the request based on the value of h:Case1:h= 1.p turns in a tuple that contains its ID,current location,maximum movement speed,a timestamp and a hop distance(it is set to one),i.e.,< p,(x p,y p),v max p,t p,h p>,to r(Line9in Algorithm2). Case2:h> 1.p decrements h and broadcasts the FORM GROUP request with the updated h and the origi-nal message sequence ID to its neighboring peers.p keeps listening to the network,until it collects the replies from all its neighboring peers.After that,p increments the h p of each collected tuple,and then it appends its own tuple to the collected tuples T p.Finally,it sends T p back to r (Lines11to18in Algorithm2).After m collects the tuples T from its neighboring peers, if m cannotfind other k−1peers with a hop distance of h,it increments h and re-broadcasts the FORM GROUP request along with a new message sequence ID and h.m repeatedly increments h till itfinds other k−1peers(Lines6to14in Algorithm1).However,if mfinds the same set of peers in two consecutive broadcasts,i.e.,with hop distances h and h+1,there are not enough connected peers for m.Thus, m has to relax its privacy profile,i.e.,use a smaller value of k,or to be suspended for a period of time(Line11in Algorithm1).Figures3(a)and3(b)depict single-hop and multi-hop peer searching in our running example,respectively.In Fig-ure3(a),the request originator,m8,(e.g.,k=5)canfind k−1peers via single-hop communication,so m8sets h=1. Since h=1,its neighboring peers,m5,m6,m7,m9,m10, and m11,will not further broadcast the FORM GROUP re-quest.On the other hand,in Figure3(b),m8does not connect to k−1peers directly,so it has to set h>1.Thus, its neighboring peers,m7,m10,and m11,will broadcast the FORM GROUP request along with a decremented hop dis-tance,i.e.,h=h−1,and the original message sequence ID to their neighboring peers.Phase2:Location adjustment phase.Since the peer keeps moving,we have to capture the movement between the time when the peer sends its tuple and the current time. For each received tuple from a peer p,the request originator, m,determines the greatest possible distance between them by an equation,|mp |=|mp|+(t c−t p)×v max p,where |mp|is the Euclidean distance between m and p at time t p,i.e.,|mp|=(x m−x p)2+(y m−y p)2,t c is the currenttime,t p is the timestamp of the tuple and v maxpis the maximum speed of p(Lines18to20in Algorithm1).In this paper,a conservative approach is used to determine the distance,because we assume that the peer will move with the maximum speed in any direction.If p gives its movement direction,m has the ability to determine a more precise distance between them.Figure3(c)illustrates that,for each discovered peer,the circle represents the largest region where the peer can lo-cate at time t c.The greatest possible distance between the request originator m8and its discovered peer,m5,m6,m7, m9,m10,or m11is represented by a dotted line.For exam-ple,the distance of the line m8m 11is the greatest possible distance between m8and m11at time t c,i.e.,|m8m 11|. Phase3:Spatial cloaking phase.In this phase,the request originator,m,forms a virtual group with the k−1 nearest peers,based on the greatest possible distance be-tween them(Line22in Algorithm1).To adapt to the dynamic network topology and k-anonymity requirement, m sets h to the largest value of h p of the selected k−1 peers(Line15in Algorithm1).Then,m determines the minimum grid area A covering the entire group(Line24in Algorithm1).If the area of A is less than A min,m extends A,until it satisfies A min(Lines25to27in Algorithm1). Figure3(c)gives the k−1nearest peers,m6,m7,m10,and m11to the request originator,m8.For example,the privacy profile of m8is(k=5,A min=20cells),and the required cloaked spatial region of m8is represented by a bold rectan-gle,as depicted in Figure3(d).To issue the query to the location-based database server anonymously,m randomly selects a mobile client in the group as an agent(Line28in Algorithm1).Then,m sendsthe query along with the cloaked spatial region,i.e.,A,to the agent(Line29in Algorithm1).The agent forwards thequery to the location-based database server.After the serverprocesses the query with respect to the cloaked spatial re-gion,it sends a list of candidate answers back to the agent.The agent forwards the candidate answer to m,and then mfilters out the false positives from the candidate answers. 4.3Modes of OperationsThe P2P spatial cloaking algorithm can operate in twomodes,on-demand and proactive.The on-demand mode:The mobile client only executesthe algorithm when it needs to retrieve information from the location-based database server.The algorithm operatedin the on-demand mode generally incurs less communica-tion overhead than the proactive mode,because the mobileclient only executes the algorithm when necessary.However,it suffers from a longer response time than the algorithm op-erated in the proactive mode.The proactive mode:The mobile client adopting theproactive mode periodically executes the algorithm in back-ground.The mobile client can cloak its location into a spa-tial region immediately,once it wants to communicate withthe location-based database server.The proactive mode pro-vides a better response time than the on-demand mode,but it generally incurs higher communication overhead and giveslower quality of service than the on-demand mode.5.ANONYMOUS LOCATION-BASEDSERVICESHaving the spatial cloaked region as an output form Algo-rithm1,the mobile user m sends her request to the location-based server through an agent p that is randomly selected.Existing location-based database servers can support onlyexact point locations rather than cloaked regions.In or-der to be able to work with a spatial region,location-basedservers need to be equipped with a privacy-aware queryprocessor(e.g.,see[29,31]).The main idea of the privacy-aware query processor is to return a list of candidate answerrather than the exact query answer.Then,the mobile user m willfilter the candidate list to eliminate its false positives andfind its exact answer.The tighter the spatial cloaked re-gion,the lower is the size of the candidate answer,and hencethe better is the performance of the privacy-aware query processor.However,tight cloaked regions may represent re-laxed privacy constrained.Thus,a trade-offbetween the user privacy and the quality of service can be achieved[31]. Figure4(a)depicts such scenario by showing the data stored at the server side.There are32target objects,i.e., gas stations,T1to T32represented as black circles,the shaded area represents the spatial cloaked area of the mo-bile client who issued the query.For clarification,the actual mobile client location is plotted in Figure4(a)as a black square inside the cloaked area.However,such information is neither stored at the server side nor revealed to the server. The privacy-aware query processor determines a range that includes all target objects that are possibly contributing to the answer given that the actual location of the mobile client could be anywhere within the shaded area.The range is rep-resented as a bold rectangle,as depicted in Figure4(b).The server sends a list of candidate answers,i.e.,T8,T12,T13, T16,T17,T21,and T22,back to the agent.The agent next for-(a)Server Side(b)Client SideFigure4:Anonymous location-based services wards the candidate answers to the requesting mobile client either through single-hop communication or through multi-hop routing.Finally,the mobile client can get the actualanswer,i.e.,T13,byfiltering out the false positives from thecandidate answers.The algorithmic details of the privacy-aware query proces-sor is beyond the scope of this paper.Interested readers are referred to[31]for more details.6.EXPERIMENTAL RESULTSIn this section,we evaluate and compare the scalabilityand efficiency of the P2P spatial cloaking algorithm in boththe on-demand and proactive modes with respect to the av-erage response time per query,the average number of mes-sages per query,and the size of the returned candidate an-swers from the location-based database server.The queryresponse time in the on-demand mode is defined as the timeelapsed between a mobile client starting to search k−1peersand receiving the candidate answers from the agent.On theother hand,the query response time in the proactive mode is defined as the time elapsed between a mobile client startingto forward its query along with the cloaked spatial regionto the agent and receiving the candidate answers from theagent.The simulation model is implemented in C++usingCSIM[35].In all the experiments in this section,we consider an in-dividual random walk model that is based on“random way-point”model[7,8].At the beginning,the mobile clientsare randomly distributed in a spatial space of1,000×1,000square meters,in which a uniform grid structure of100×100cells is constructed.Each mobile client randomly chooses itsown destination in the space with a randomly determined speed s from a uniform distribution U(v min,v max).When the mobile client reaches the destination,it comes to a stand-still for one second to determine its next destination.Afterthat,the mobile client moves towards its new destinationwith another speed.All the mobile clients repeat this move-ment behavior during the simulation.The time interval be-tween two consecutive queries generated by a mobile client follows an exponential distribution with a mean of ten sec-onds.All the experiments consider one half-duplex wirelesschannel for a mobile client to communicate with its peers with a total bandwidth of2Mbps and a transmission range of250meters.When a mobile client wants to communicate with other peers or the location-based database server,it has to wait if the requested channel is busy.In the simulated mobile environment,there is a centralized location-based database server,and one wireless communication channel between the location-based database server and the mobile。

移动终端安全文献

移动终端安全文献

参考文献:[1] Android. /.[2] iOS. /iphone/ios/.[3] Spy.Flexispy变种. /. 2011.[4] Gartner. /technology/home.jsp. 2011.[5]人民网. /GB/13962335.html. 2011.[6] 第28次中国互联网发展状况统计报告. /special/cnnic28/. 2011.[7] 王慧强, 赖积保, 朱亮, 等. 网络态势感知系统研究综述. 计算机科学, 2006, 33(10): 5-10.[8] 吴振强, 周彦伟, 乔子芮. 移动互联网下可信移动平台接入机制. 通信学报, 2010, 31(10):158-169.[9] 见晓春, 吴振强, 王小明, 等. 移动互联网络动态匿名算法设计与分析. 计算机工程与应用, 2009, 45(18): 115-119.[10] 周彦伟, 吴振强,乔子芮. 移动互联网可信匿名通信模型. 计算机应用, 2010, 30(10): 2669-2676.[11] Matthias Lange, Steffen Liebergeld. L4Android: A Generic Operating System Framework for Secure Smartphones. ACM CCS Workshop on Security and Privacy in Smartphones and Mobile Devices, Oct. 2011.[12] Andrea Lanzi, Monirul Sharif, Wenke Lee. K-Tracer: A System for Extracting Kernel Malware Behavior. In Proceedings of Network & Distributed System Security Symposium, Oct. 2009.[13] Manuel Egele, Christopher Kruegely, Engin Kirdaz, et al. PiOS: Detecting Privacy Leaks in iOS Applications. In Proceedings of Network & Distributed System Security Symposium, Feb. 2011.[14] Abhinav Srivastava, Jonathon Giffin. Efficient Monitoring of Untrusted Kernel-Mode Execution. In Proceedings of Network & Distributed System Security Symposium, Feb. 2011.[15] Zhiqiang Lin, Junghwan Rhee, Xiangyu Zhang, et al. SigGraph: Brute Force Scanning of Kernel Data Structure Instances Using Graph-based Signatures. In Proceedings of Network & Distributed System Security Symposium, Feb. 2011.[16] Asaf Shabtai, Yuval Fledel, Y uval Elovici. Securing Android-Powered Mobile Devices Using SELinux. IEEE Security and Privacy, 2010, 8(3): 36-44.[17] Adrienne Porter Felt, Helen J. Wang, Alexander Moshchuk. Permission Re-Delegation: Attacks and Defenses. In Proceedings of USENIX Security Conference, Aug. 2011.[18] Adrienne Porter Felt, Kate Greenwood, David Wagner. The Effectiveness of Application Permissions. In Proceedings of the 2nd USENIX Conference on Web Application Development, Aug. 2011.[19] David Barrera, H. Güne¸s Kayacık. A Methodology for Empirical Analysis of Permission-Based Security Models and its Application to Android. In Proceedings of 17th ACM Conference on Computer and Communications Security, Oct. 2010.[20] Kathy Au, Billy Zhou, Zhen Huang, et al. A Look at SmartPhone Permission Models. ACM CCS Workshop on Security and Privacy in Smartphones and Mobile Devices, Oct. 2011.[21] Adrienne Porter Felt, Erika Chin, Steve Hanna, et al. Android Permissions Demystified. In Proceedings of 18th ACM Conference on Computer and Communications Security, Oct. 2011.[22] Iker Burguera, Urko Zurutuza, Simin Nadjm-Tehrani. Crowdroid: Behavior-Based Malware Detection System for Android. ACM CCS Workshop on Security and Privacy in Smartphones and Mobile Devices, Oct. 2011.[23] Ulrich Bayer, Paolo Milani Comparetti, Clemens Hlauschek Scalable. Behavior-Based Malware Clustering. In Proceedings of Network & Distributed System Security Symposium, Feb. 2011.[24] William Enck, Machigar Ongtang, Patrick McDaniel. Understanding Android Security. IEEE Security and Privacy, 2009, 7(1): 50-57.[25] William Enck, Damien Octeau, Patrick McDaniel, et al. A Study of Android Application Security. In Proceedings of the 20th USENIX Security Symposium, Aug. 2011.[26] William Enck, Peter Gilbert, Byung-Gon Chun, et al. TaintDroid: An Information-Flow Tracking System for Realtime Privacy Monitoring on Smartphones. In Proceedings of the 9th USENIX Symposium on Operating Systems Design and Implementation, Oct. 2010.[27] William Enck, Machigar Ongtang, Patrick McDaniel. On Lightweight Mobile Phone Application Certification. In Proceedings of the 16th ACM Conference on Computer and Communications Security, Nov. 2009.[28] Machigar Ongtang, Stephen McLaughlin, William Enck, et al. Semantically Rich Application-Centric Security in Android. In Proceedings of the 25th Annual Computer Security Applications Conference, Dec. 2009.[29] William Enck, Patrick McDaniel, Trent Jaeger. PinUP: Pinning User Files to Known Applications. In Proceedings of the 24th Annual Computer Security Applications Conference, Dec. 2008.[30] Juan Caballero, Noah M. Johnson, Stephen McCamant, et al. Binary Code Extraction and Interface Identification for Security Applications. In Proceedings of Network & Distributed System Security Symposium, Oct. 2009.[31] David Barrera, Paul van Oorschot. Secure Software Installation on Smartphones. IEEE Security and Privacy, 2011, 9(3):42-48.[32] Steven Swanson, Michael Bedford Taylor. GreenDroid: Exploring the Next Evolution in Smartphone Application Processors. IEEE Communications Magazine, 2011, 49(4): 112-119.[33] Peter Hornyack, Seungyeop Han, Jaeyeon Jung. “These Aren’t the Droids You’re Looking For”: Retrofitting Android to Protect Data from Imperious Applications. In Proceedings of 18th ACM Conference on Computer and Communications Security, Oct. 2011.[34] Timothy Vidas, Daniel V otipka, Nicolas Christin. All Your Droid Are Belong To Us: A Survey of Current Android Attacks. In Proceedings of the 5th USENIX Conference on Offensive Technologies, Aug. 2011. [35] Adrienne Porter Felt, Matthew Finifter, Erika Chin, et al. A Survey of Mobile Malware in the Wild. ACM CCS Workshop on Security and Privacy in Smartphones and Mobile Devices, Oct. 2011.[36] Charlie Miller. Mobile Attacks and Defense. IEEE Security and Privacy, 2011, 9(4): 68-70.[37] Asaf Shabtai, Yuval Fledel, Uri Kanonov, et al. Google Android: A Comprehensive Security Assessment. IEEE Security and Privacy, 2010, 8(2): 35-44.[38] Domenico Ficara, Andrea Di Pietro, Stefano Giordano, et al. Enhancing Counting Bloom Filters Through Huffman-Coded Multilayer Structures. IEEE/ACM Transactions on Networking, 2010, 18(6): 1977-1987. [39] Jehoshua Bruck, Jie Gao, Anxiao (Andrew) Jiang. Weighted Bloom Filter. In Proceedings of 2006 IEEE International Symposium on Information Theory, Jul. 2006.[40] Michael Mitzenmacher. Compressed Bloom Filters. IEEE/ACM Transactions on Networking, 2002, 10(5): 604-612.[41] Christian Esteve Rothenberg, Carlos A. B. Macapuna, F´abio L. Verdi, et al. The Deletable Bloom Filter:a New Member of the Bloom Family. IEEE Communications Letters, 2010, 14(6): 557-559.[42] Brent Waters, Ari Juels, J. Alex Halderman, et al. New Client Puzzle Outsourcing Techniques for DoS Resistance. In Proceedings of 11th ACM Conference on Computer and Communications Security, Oct. 2004.[43] Ivan Martinovic, Frank A. Zdarsky, Matthias Wilhelm, et al. Wireless Client Puzzles in IEEE 802.11 Networks: Security by Wireless. In Proceedings of ACM Conference on Wireless Network Security, Mar. 2008.。

  1. 1、下载文档前请自行甄别文档内容的完整性,平台不提供额外的编辑、内容补充、找答案等附加服务。
  2. 2、"仅部分预览"的文档,不可在线预览部分如存在完整性等问题,可反馈申请退款(可完整预览的文档不适用该条件!)。
  3. 3、如文档侵犯您的权益,请联系客服反馈,我们会尽快为您处理(人工客服工作时间:9:00-18:30)。

Application of ACM Brace Retrofitting Countermeasure to Steel Structure AbstractAn advanced seismic retrofitting work for steel building structure with a doubtful seismic performance using ACM (Advanced Composite Material) bracing method, which consists of CFRP (Carbon Fiber Reinforced Plastic) rod and steel sleeve, was proposed in this paper. In order to save a lot of residents’ lives against a large-damaged earthquake, the retrofitting work using ACM bracing method to steel story building structure built by an old earthquake resistant design code was conducted. ACM bracing method was more economically and quickly applied to steel two-story building structures in comparison with the steel K -shaped bracing method used as before. This kind of retrofitting countermeasure will lead to an extreme decrease in earthquake damages for the existing old steel building structures built by some old earthquake resistant design codes.1. IntroductionIt is well known in Japan that a lot of reinforced concrete story buildings built by some old earthquake resistant design codes before 1981 were destroyed in the 1995 Hyogoken Nanbu Earthquake. Therefore, Japanese Government has adopted several significant politics concerning this issue since 1995 in order to reduce a lot of earthquake damages for RC and steel story building structures (referred to as S building) built before 1981 as quickly as possible. As some seismic retrofitting policies adopted by Japanese Government had been not carried out smoothly, Japanese Government has been demanding a numerical target to quickly improve a seismic retrofitting ratio for all buildings by many local self-governments in Japan. This numerical target of seismic retrofitting ratio including RC and S buildings as well as wooden houses is 90% until 2017.In general, a seismic retrofitting work for RC and S building structure using a typical steel brace requires not only a large amount of cost but also the residents' removal or temporary evacuation. It is more desirable and convenient for a lot of RC and S building owners that the seismic retrofitting work is conducted as quickly and economically as possible. It is therefore very important for structural engineer to propose a new retrofitting technique instead of X and K shape steel braces. At the present time, a seismic resistant performance of RC or S building structure is judged from a seismic index of structure, Is, evaluated by some criteria established by the Japan building disaster prevention association (Housing Bureau in the Ministry of Land, Transport and Tourism in Japan 2001; Japanese Structural Engineer Association 2006). The number of steel brace required for the seismic retrofitting work of RC and S building structures can be decided to satisfy a given seismic judgment index value, Iso.The author has already proposed a seismic retrofitting countermeasure for RC building structure using an advanced composite material (referred to as ACM) bracing method (Takatani 2008 and Takatani 2011), which consists of a carbon fiber reinforced plastic (referred to as CFRP) material, steel sleeves and anchors, in order to save a lot of residents’ lives against a large-damaged earthquake. It is well known that CFRP material has several advantages of strong and light-weight feature, good durability, and wide applicability in comparison with the steel material. In this paper, ACM bracing method is applied for the seismic retrofitting work of S two-story building structure instead of steelbracing method.2.Seismic Retrofitting Work using ACM BracingHeretofore, the steel bracing method has been used for the seismic retrofitting work of RC and S building structures in Japan. The steel brace as shown in Figure 1 (a) is used on the outside of RC building, and is usually done in the inside of structure. While, Figure 1(b) shows ACM brace installed on the outside of structure. It is more desirable and very important for a lot of RC building structure owners that an earthquake resistant reinforcement work for RC building structure can be conducted as quickly and economically as possible ,and also can be done without residents’ removal or temporary evacuation. The seismic retrofitting work conducted on the outside of RC building structure shown in Figure 1 may be more convenient for both the residents in RC buildings and their owners. It is, therefore, very important for structural engineer to propose a new seismic retrofitting technique instead of the steel brace technique under conditions with low cost and short construction period.(a)Steel brace (b) ACM braceFigure 1. Sketch for seismic retrofitting works using steel brace and ACM brace ACM bracing method was proposed in order to aim at both low cost and short construction period in comparison with the steel bracing method. ACM bracing method consists of CFRP rod and CFRP sheet, steel sleeve, and steel anchor. Figure 2 shows ACM brace rod including CFRProd and steel sleeve for ACM bracing method. The length 600mm of steel sleeve was decided from CFRP rod pull-out experiments from steel circular cylinder sleeve, and also can bear about 500 kN pull-out force. While, CFRP rods with various diameters are shown in Figure 3, and the material properties for CFRP rod is indicated in Table 1. The diameter of CFRP rod used for ACM bracing method is 10mm, and its tensile strength is 169.5 kN. Accordingly, three CFRP rods with10mm diameter can bear about 500kN pull-out force. An advanced Epoxy resin developed by Konishi Co. Ltd. was employed for bonding between CFRP rods and steel cylinder sleeve (Horii 2007).Figure 4 indicates steel anchors embedded in RC column, and the anchor diameter and length were decided from pull-out experiment under 500 kN shear force. Figure 5 shows steel cylinder sleeve and nuts for the ACM bracing, whose pull-out bearing capacity is about 500 kN Hisabe (2007). Also, the CFRP rod of the ACM bracing is shown in Figure 6, and the length of the CFRP rod is 500m required for ACM bracing method applied to RC 3 -story building structure. Figure 7 indicates a CFRP sheet used to make a reinforcement of RC column against tensile force due to earthquake motions.Figure 2. ACM brace using CFRP rodFigure 3. CFRP rod (Intended Type, Mitsubishi Plastics Co. Ltd.)Figure 4. Anchors for ACM brace Figure 5. Steel sleeves for ACM braceFigure 6.CFRP rod (VΦ10mm,5@100m) Figure 7. CFRP sheet for ACM brace RC column surface around an anchor was pasted and covered with four CFRP sheet layers with different directions taking into consideration a tensile force direction.Figure 8. Elevation view of RC building with the ACM braceFigure 8 illustrates two typical elevations for the seismic retrofitting work using ACM bracing method. As the anchor embedment point in Plan A shown in Figure 8 (a) is located at the intersection area of RC column and beam where many reinforcing steel bars in RC column and beam gather around, it may be not so easy for a boring workman to make an anchor hole for ACM bracing method without cutting the reinforcing steel bars in this intersection area. Therefore, PlanB shown in Figure 8 (b) was proposed instead of Plan A, and the anchor embedment point avoidsthe intersection area of RC column and beam. In addition, it is found that the static deformation ofRC building structure in Plan B is smaller than that in Plan A through the structural analyses forboth Plan A and B. This is because that the rigid part around the intersection area of RC columnand beam is usually assumed on the structural analysis. Conforming to custom on structural analysis, this rigid part around the intersection area is defined by the width of RC column or beam (Aoyama 1988).Figure 9 indicates RC 3-story structure retrofitted by ACM braces (Takatani 2008 and Takatani 2011). After the installation of ACM brace, the steel anchor and sleeve were treated witha tarnish preventive. After this work, the steel cover was fixed on RC column surface as shown in Figure 9. After covering work of ACM brace, the final painting work was conducted and the covering box was made waterproof.Figure 9. Completion of ACM braces3.Application of ACM Brace to Steel StructureThe seismic retrofitting work using ACM bracing method was conducted for S two-story structure shown in Figure 5. Figure 5 shows the floor plan and the elevation view of this S structure. The number of ACM brace is decided by the seismic index of structure, Is, evaluated by some criteria established by the Japan building disaster prevention association in 2001 (Housing Bureau in the Ministry of Land, Transport and Tourism in Japan 2001). The seismic index of structure, Is, must satisfy a given seismic judgment index value, Iso, of the seismic index of structure. In this case, the seismic judgment index value, Iso, is 0.7.Figure 10. Floor plan and elevation viewTable 2 shows the seismic index of structure, Is, of the S building structure. It can be seen from Table 2 that the seismic index value of structure, Is, of the first floor in X direction is less than the seismic judgment index value, Iso =0.7, and the seismic index values of structure, Is, in Y direction are more than Iso =0.7. According to the seismic index values of structure, Is es are located on the east side and the west one of this S structure.Next, the construction process of this ACM bracing method is described. Figure 11 shows steel anchor fixed on steel column, and the anchor size was decided from pull-out experiment under 500kN shear force. Figure 12 indicates steel cylinder sleeves for ACM brace, whose pull-out bearing capacity is about 500kN and length is 600mm.Figure 11. Anchors for ACM braceFigure 12. Steel sleeves for ACM braceFigure 12 shows a bracket fixed on steel column, and the steel column before ACM brace installation work is indicated in Figure 14. Figure 15 illustrates polishing work on the surface of steel column by a grinder before welding work of bracket. The welding work of bracket by a welder is shown in Figure 16. Figure 17 and 18 show a bracket fixed on steel column by the welding work. Figure 19 indicates steel anchor fixed on a bracket by the welding work.Figure 13. Steel bracket for ACM braceFigure 15. Polishing work on steel column before welding work of steel bracketFigure 16. Welding work of steel bracket and a welder Figure 17. Completion of welding work of steel bracketFigure 18. Bracket after welding work Figure 19. Steel anchor after welding workFigure 20. CFRP rod cutting work Figure 21. Steel sleeve with three CFRP rodsFigure 22. Steel sleeves before Epoxy resin Figure 23. Epoxy resin injection work into steel Injection sleevesFigure 20 indicates a cutting work of CRFP rod by a saw, and three CFRP rods are installed into each steel sleeve as shown in Figure 21. Figure 22 indicates steel sleeves before Epoxy resin injection work, and Epoxy resin injection work into steel sleeve is shown in Figure 23. Figure 24shows steel sleeves after Epoxy resin injection work.Figure 25 indicates tightening work of sleeve-nut with a large screwdriver at the steel anchor. Both ends of ACM brace rod were fixed by four sleeve-nuts as shown in Figure 26 so that the tensile force of 10kN acts in the ACM brace. The shock absorbing rubber shown in Figure 27, which was newly developed by SRI Hybrid Co. Ltd., was used between the fixed anchor and the sleeve-nut.Figure 24. Steel sleeves after Epoxy Figure 25.Tighten work of steel-nut resin injection work with a screwdriverFigure 26. Completion of tightening 27. Rubber ring for shock absorbingdouble Figure steel sleeve nutsFigure 28. Steel sleeve and bracket Figure29. Steel sleeve and bracket after after anti-rust painting finishing painting workFigure 30. Completion of ACM brace installationAfter the installation of ACM brace, the steel anchor and sleeve are treated with a tarnish preventive as shown in Figure 28 and 29. Photo 30 indicates the installation completion view of ACM brace fixed on S structure. It is found from this photo that ACM bracing method has a scenic view from the outside of the retrofitted structure because there is not much things to obstruct the view from the inside of the structure.4.Concluding RemarksIn this paper, an advanced seismic retrofitting work for RC and S story building structures built by some old earthquake resistant design codes before 1981 was reported st a large-damaged earthquake. ACM bracing method consists of CFRP rod, steel sleeve, and steel anchor. This ACM bracing method was applied to S two- story building structure in 2010. Materials in the seismic retrofitting work using ACM bracing method and the construction process of ACM brace were described in this paper.The summary obtained in this paper is as follows.(1) ACM brace retrofitting work has several construction advantages such as short construction period and low cost in comparison with the steel bracing method. Namely, ACM bracing method has a high cost performance.(2)Although the installation work of steel braces requires a large construction machine of a crane-currying truck, the installation of ACM brace is not needed any large construction machine and also is effectively conducted under a safe operation.(3) The construction work of ACM brace retrofitting countermeasure does not require a professional engineer or an expert.This ACM bracing method may support a seismic retrofitting politics in the region where has a slightly delay in the seismic countermeasures, and can be a driving force to increase the safety ofstructures against a large earthquake and changes to a strong region against natural disasters. This kind of seismic retrofitting work for RC and S story building structures will lead to a decrease of earthquake damages in many countries.Tomiya Takatani a*a Maizuru National College of Technology, Maizuru, Kyoto, JapanThe 2nd International Conference on Rehabilitation and Maintenance in Civil Engineering<文献翻译二:译文>ACM支撑加固措施在钢结构中的应用摘要一种先进的钢结构抗震改造方法在一片质疑种被提出,该方案采用了AMC(一种先进复合材料)支撑方法。

相关文档
最新文档