[1] 王喜文.中国制造2025解读[M]. 北京:机械工业出版社, 2015. WANG X W.Demystifying made in China 2025[M]. Beijing:China Machine Press, 2015.(in Chinese) [2] HUMAYED A, LIN J Q, LI F J, et al. Cyber-physical systems security-a survey[J]. IEEE Internet of Things Journal, 2017, 4(6): 1802-1831. [3] ZIELINSKA E, MAZURCZYK W, SZCZYPIORSKI K.Trends in steganography[J]. Communications of the ACM, 2014, 57(3): 86-95. [4] LIANG G Q, WELLER S R, ZHAO J H, et al. The 2015 Ukraine blackout:implications for false data injection attacks[J]. IEEE Transactions on Power Systems, 2016, 32(4): 3317-3318. [5] DI P A, DRAGONI Y, CARCANO A.TRITON:the first ICS cyber attack on safety instrument systems[EB/OL]. [2020-06-20]. https://scadahacker.com/library/Documents/Cyber_Events/Nozomi%20-%20TRITON%20-%20The%20First%20SIS%20Cyberattack.pdf. [6] AHMED I, OBERMEIER S, SUDHAKARAN S, et al. Programmable logic controller forensics[J]. IEEE Security & Privacy, 2017, 15(6): 18-24. [7] 360 Internet Security Center.IT/OT integrated industrial information security situation report(2018)[EB/OL]. [2020-06-20]. https://zt.360.cn/1101061855.php?dtid=1101062514&did=610131448. [8] PANATHUNGA D, ROUGHAN M, NGUYEN H, et al. Case studies of SCADA firewall configurations and the implications for best practices[J]. IEEE Transactions on Network and Service Management, 2016, 13(4): 871-884. [9] DUTERTRE B.Formal modeling and analysis of the Modbus protocol[C]//Proceedings of 2007 International Conference on Critical Infrastructure Protection.Berlin, Germany:Springer, 2007:189-204. [10] SIDDAVATAM I A, KAZI F.Security assessment framework for cyber physical systems:a case-study of DNP3 protocol[C]//Proceedings of 2016 Bombay Section Symposium.Washington D.C., USA:IEEE Press, 2016:1-10. [11] LEITNER S H, MAHNKE W.OPC UA-service-oriented architecture for industrial applications[J]. Softwaretechnik-Trends, 2006, 26(4): 61-66. [12] 徐成强, 李作维.改进的一次性口令认证方案[J]. 计算机工程, 2009, 35(24): 168-169. XU C Q, LI Z W.Improved scheme of one-time-password authentication[J]. Computer Engineering, 2009, 35(24): 168-169.(in Chinese) [13] LAMPORT L.Password authentication with insecure communication[J]. Communications of the ACM, 1981, 24(11): 770-772. [14] HALLER N.The S/KEY one-time password system:RFC 1760[S]. San Diego, USA:[s.n.], 1995:151-157. [15] M'RAIHI D, MACHANI S, PEI M, et al. TOTP:time-based one-time password algorithm[EB/OL]. [2020-06-20]. https://tools.ietf.org/html/draft-mraihi-totp-timebased-08. [16] KOGAN D, MANOHAR N, BONEH D.T/KEY:second-factor authentication from secure hash chains[C]//Proceedings of 2017 ACM Conference on Computer and Communications Security.New York:ACM Press, 2017:983-999. [17] DARVAS D, VINUELA E B, MAJZIK I.PLC code generation based on a formal specification language[C]//Proceedings of the 14th International Conference on Industrial Informatics.Washington D.C., USA:IEEE Press, 2016:389-396. [18] GUO J, PEYRIN T, POSCHMANN A.The PHOTON family of lightweight hash functions[C]//Proceedings of the 31st Annual Cryptology Conference.Berlin, Germany:Springer, 2011:222-239. [19] BOGDANOV A, KNEZEVIC M, LEANDER G, et al. SPONGENT:the design space of lightweight cryptographic hashing[J]. IEEE Transactions on Computers, 2012, 62(10): 2041-2053. [20] BOGDANOV A, KNUDSEN L R, LEANDER G, et al. PRESENT:an ultra-lightweight block cipher[C]//Proceedings of the 9th International Workshop on Cryptographic Hardware and Embedded Systems.Berlin, Germany:Springer, 2007:450-466. [21] BEAULIEU R, SHORS D, SMITH J, et al. The SIMON and SPECK families of lightweight block ciphers[C]//Proceedings of the 52nd ACM/EDAC/IEEE Design Automation Conference.Washington D.C., USA:IEEE Press, 2013:404-449. [22] HERLEY C, VAN O P.A research agenda acknowledging the persistence of passwords[J]. IEEE Security & Privacy, 2011, 10(1): 28-36. [23] CZESKIS A, DIETZ M, KOHNO T, et al. Strengthening user authentication through opportunistic cryptographic identity assertions[C]//Proceedings of ACM Conference on Computer and Communications Security.New York, USA:ACM Press, 2012:404-414. [24] CHEN J S, EISENBARTH S C.Two-factor authentication for type 2 immunity[J]. Immunity, 2018, 49(3): 381-383. [25] SHIRBANIAN M, JARECKI S, SAXENA N, et al. Two-factor authentication resilient to server compromise using mix-bandwidth devices[EB/OL]. [2020-06-20]. http://dev.www.isocdev.org/sites/default/files/08_3_slides.pdf. [26] JIN C L, YANG Z, VAN D M, et al. Proof of aliveness[C]//Proceedings of the 35th Annual Computer Security Applications Conference.New York, USA:ACM Press, 2019:1-16. [27] SIVABALAN M, TAVARES S E, PEPPARD L E.On the design of SP networks from an information theoretic point of view[C]//Proceedings of the 19th Annual International Cryptology Conference.Berlin, Germany:Springer, 1992:260-279. [28] CORON J S, PATARIN J, SEURIN Y.The random oracle model and the ideal cipher model are equivalent[C]//Proceedings of the 28th Annual International Cryptology Conference.Berlin, Germany:Springer, 2008:1-20. |