首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 0 毫秒
1.
潘登  郑应平 《计算机应用研究》2013,30(2):443-446,453
针对影响RBC切换质量的列车速度、RBC切换时间等诸因素,以及澄清对RBC交接协议安全性在认识上的一些误区,利用随机Petri网形式化描述工具,建立了CTCS-3列控系统RBC切换模型.通过理论分析和仿真实验,验证了不同速度条件下高速列车越区运行RBC交接协议A、B的可靠性、安全性和合理性.交接协议B作为协议A的冗余措施,由于考虑了RBC切换过程中通信中断时间,从RBC切换成功概率上讲,并不存在安全上的问题,但降低了RBC切换效率,对行车效率有所影响;列车速度进一步提高时,RBC切换的可靠性下降,可考虑适当增加RBC重叠覆盖区域、场强和列车间隔时间裕量.  相似文献   

2.
随着我国铁路的迅速发展,对列车运行安全性的要求越来越高。采用Event-B形式化建模方法研究了高速列车安全距离控制形式化验证问题,以Event-B形式化仿真工具Rodin为基础,通过结合多智能体理论,引入感知决策法则,实现了无线闭塞中心(RBC)与列车的车地通信,建立了多列车运行的安全距离控制模型。仿真研究了高速列车最小间隔追踪控制运行,对列车安全距离控车行为进行了形式化建模并进行了POs证明义务验证。仿真结果表明,对于CTCS列车控制系统的复杂逻辑关联行为,采用提出的Event-B和多智能体系统(MAS)结合的形式化验证方法,可进行系统规范的模型验证,对于复杂系统的逻辑验证有较强的实际意义。  相似文献   

3.
CTCS-4级列车运行控制系统是基于无线通信GSM-R传输信息的系统,而GSM-R系统是一种开放传输系统,它不能满足列控系统这种安全苛求系统的需求。主要根据GSM-R系统现有的安全威胁和应该采取的安全措施,引用一种改进的NSSK安全协议来保障车载设备与RBC间安全通信,并利用形式化建模语言CSP和模型检测工具FDR对其建模和验证。  相似文献   

4.
We describe the experience of modeling and formally verifying a software cache algorithm using the model checker RuleBase. Contrary to prevailing wisdom, we used a highly detailed model created directly from the C code itself, rather than a high-level abstract model.  相似文献   

5.
XML has been the de‐facto standard of information representation and exchange over the web. As the next generation of the Web language, XML is straightforwardly usable over the Internet. At the same time, the real world is filled with imprecision and uncertainty. However, the existed works fall short in their ability to model imprecise and uncertain data using XML. In this paper, we propose a new fuzzy XML data model based on XML Schema. With the model used, the fuzzy information in XML documents can be represented naturally. Along with the model, an associated algebra is presented formally. We also introduce how to use our algebra to capture queries expressed in XQuery. It shows that this model and algebra can establish a firm foundation for publishing and managing the histories of fuzzy data on the Web. © 2010 Wiley Periodicals, Inc.  相似文献   

6.
根据用户管理业务的组织结构提出适合网管业务特征的负载均衡策略,描述了策略的算法和实现,并在原型系统中进行测试比较,验证了算法的有效性。  相似文献   

7.
8.
移动电子商务协议的形式化分析和验证是近年来移动电子商务协议的一个重要研究热点。以一个支付网关为中心的匿名的移动电子商务支付协议PCMS为研究对象,建立了PCMS协议的时间自动机模型,并用计算树逻辑CTL公式描述PCMS协议的部分性质,最后利用模型检测工具UPPAAL对PCMS协议的无死锁、时效性、有效性和钱原子性进行检测验证。验证结果表明,以支付网关为中心的匿名的安全支付协议PCMS满足无死锁、时效性、有效性和钱原子性。  相似文献   

9.
夏琦  王忠群 《计算机应用》2012,32(11):3067-3070
因特网上的资源具有不确定性、随机性,需要考虑如何保证网构软件系统在运行中满足资源需求。使用随机性资源接口自动机对软件构件的行为进行形式化建模,并使用随机性资源接口自动机网络描述构件组装系统的组合行为;在资源不确定的情况下,检验组合系统是否满足资源约束,并提出基于可达图的相应算法。给出了一个实例网上书店系统,并用模型检测工具Spin验证了模型的正确性。  相似文献   

10.
Formal models of business processes support performance and behavioural analysis of the processes for continuous improvement. Formal models are also useful in guiding the development of software tools to support the processes. This paper presents a formal model of the operational planning process used in an operational headquarters of the Australian Defence Force. The formal process model was developed using coloured petri nets (CPN or CP-nets). The constructed CPN model has allowed the planning process to be validated and analysed using simulation and state spaces. State space analysis was conducted using full state spaces and the sweep-line state space reduction method. The work of Lin Zhang was done while he was with the Command and Control Division of the Australian Defence Science and Technology Organisation.  相似文献   

11.
The task-structured probabilistic I/O automata (task-PIOA) framework provides a method to formulate and to prove the computationally bounded security of non-sequential processing systems in a formal way. Formalizing non-sequential processes for strong adversaries is not easy. Actually, existing security analyses using the task-PIOA framework are for cryptographic protocols (e.g., the EGL oblivious transfer) only against simple adversaries (e.g., honest but curious adversary). For example, there is no case study for digital signature against strong active adversaries (i.e., EUF-CMA) in the task-PIOA framework. In this paper, we propose the first formalization of digital signature against EUF-CMA in the task-PIOA framework. To formalize the non-sequential process of EUF-CMA, we introduce a new technique for the iteration of an identical action in a single session. Using the task-PIOA framework allows us to verify security of signature schemes in the non-sequential scheduling manner. We show the validity and usefulness of our formulation by giving a formal security analysis of the FDH signature scheme. In order to prove the security, we also introduce a method to utilize the power of random oracles. As far as we know, this work is the first case study to clarify usefulness of random oracles in this framework.  相似文献   

12.
Multimedia Tools and Applications - Organizations deploy the Security Information and Event Management (SIEM) systems for centralized management of security alerts for securing their multimedia...  相似文献   

13.
We apply a formal method based on assertions to specify and verify an atomic broadcast protocol. The protocol is implemented by replicating a server process on all processors in a network. We show that the verification of the protocol can be done compositionally by using specifications in which timing is expressed by local clock values. First the requirements of the protocol are formally described. Next the underlying communication mechanism, the assumptions about local clocks, and the failure assumptions are axiomatized. Also the server process is represented by a formal specification. Then we verify that parallel execution of the server processes leads to the desired properties by proving that the conjunction of all server specifications and the axioms about the system implies the requirements of the protocol.  相似文献   

14.
Innovations in Systems and Software Engineering - When a person is concurrently interacting with different systems, the amount of cognitive resources required (cognitive load) could be too high and...  相似文献   

15.
International Journal on Software Tools for Technology Transfer - Static worst-case timing analyses compute safe timing bounds of applications running in real-time systems. These bounds are...  相似文献   

16.
17.
One of the problems in database design is the lack of formal methods to verify the consistency of the design decisions. In this paper, we present the precedence analysis of information sets, and we apply it to the verification of some database design decisions.We propose a method to perform information derivability analysis. This method can be used to formally verify the logical consistency of database requirements. It can also be used to verify the query derivability from the database contents and to verify the derivability of this contents from the input transactions.  相似文献   

18.
胡晓辉  姜浩  曾雪娜 《计算机应用》2010,30(7):1722-1724
将形式化的分析工具Petri网应用在无线传感器网络的分簇和节点覆盖的研究中,可以对无线传感器网络进行形式化的描述和快速原型开发,建立相应的形式化模型。由于Petri网具有坚实的数学理论,可以更好地研究无线传感器网络在分簇和节点覆盖过程中的能量约束问题,为更优的分簇结构和覆盖方法的设计提供理论基础和数值依据,并对已有的方法进行改进。  相似文献   

19.
在编译器的构造中,常由于语义的二义性等问题导致不正确的目标程序.为解决此问题,提出了一种新型的语法及语义正确性验证方案,即建立LR (k)文法和Z规格说明的联系,以此构造LR (k)文法的形式化描述及其形式化验证.实验结果表明,该方案能有效描述并检测LR (k)文法分析器中的语法错误及语义二义性,有助于提高分析器的有效性.  相似文献   

20.
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号