首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 118 毫秒
1.
广义椭圆曲线数字签名链口令认证方案   总被引:1,自引:0,他引:1  
一次性口令是身份认证的重要技术。文章构造了一个基于椭圆曲线数字签名链的一次性口令认证和密钥协商方案。该方案使用了具有消息恢复功能、无须求逆的椭圆曲线数字签名算法,椭圆曲线认证密钥协商协议,密钥进化算法和椭圆曲线数字签名链等。方案有以下优点:服务器无需维护口令和验证列表;允许用户自主选择和更改口令,实现了双向认证;无需系统时钟同步和传输时延限制;能够抵抗重放攻击、离线字典攻击、中间人攻击和内部人攻击;具备口令错误敏感性和强安全修复性;生成的会话密钥具有新鲜性、机密性、已知密钥安全性和前向安全性。经对比,该方案具有更好的安全性能,适合强安全性需求的场合。  相似文献   

2.
Introduction Remoteuserauthenticationschemesarevery usefulindistributedsystemssincetheycanguar-anteeonlythelegalusershaverighttovisitthere-sourcesprovidedbytheremoteservers.There-fore,overthepastyears,manyremoteuserau-thenticationschemes[1-8]havebeenproposed.In1981,Lamport[1]proposedthefirstwell-known passwordauthenticationschemeusingapassword tabletoachieveuserauthentication.However,Lamport'sschemesuffersfromtheriskofamodi-fiedpasswordtableandthecostofprotectingand maintainingthepasswordtabl…  相似文献   

3.
为了解决移动云服务环境的互相认证和隐私保护问题,设计了一种改进的移动云服务环境下隐私保护认证协议.该协议结合基于身份的签密技术和多服务器认证技术,保证用户只需注册一次,就可以访问多个移动云服务提供者,同时认证过程不需要可信第三方参与;该协议在移动终端未使用计算复杂度高的双线性对运算和映射到域上的hash运算,其计算效率显著提高. 通过理论分析和实验结果可知:该协议与目前已有的同类协议相比,在移动端的计算时间为45.242 s,其计算效率约为已有同类协议的2倍;具有用户匿名和不可追踪等安全性质;能够抵抗错误口令登录、更改攻击.   相似文献   

4.
Yang and Shieh proposed a timestamp-based password authentication scheme. Fan and Shen gave different improvements on it. Wang claimed that Fan's improvement is insecure and gave his attack. Yang did the similar things on Shen's scheme. This paper gave further cryptanalysis on Wang's and Yang's attacks and pointed out that both of their attacks are infeasible. Wang and Yang made the same mathematic mistake and their attacks are pseudo.  相似文献   

5.
城市公共交通一卡多用系统规划方案评价   总被引:4,自引:0,他引:4  
在对一卡多用系统规划方案、评价指标分析的基础上,利用层次分析法建立了系统规划方案评价模型.结合南京市一卡多用系统的实施情况,应用所建立的层次分析模型对规划方案进行排序,确定的最佳决策方案符合实际,表明该评价模型是合理有效的.  相似文献   

6.
Authenticated Diffie-Hellman key agreement is quite popular for establishing secure session keys. As resource-limited mobile devices arc becoming more popular and security threats are increasing, it is desirable to reduce computational load for these resource-limited devices while still preserving its strong security and convenience for users. In this paper, we propose a new smart-card-based user authenticated key agreement scheme which allows users to memorize passwords, reduces users' device computational load while still preserves its strong security. The proposed scheme effectively improves the computational load of modular exponentiations by 50%, and the security is formally proved.  相似文献   

7.
智能卡可作为理想的密钥存储介质,但由于资源有限,在其内部做公钥运算效率较低。为解决这个问题,结合智能卡的特点,给出了一个基于代理签字算法的安全解决方案。实验表明,与其它方案相比具有高效的特点,同时又能保证卡内密钥信息的安全。  相似文献   

8.
安全和隐私是配置车载网络时所需要的2个重要条件,具有保护隐私功能的认证是实现这2个条件的关键技术.不同于已有的认证方案,文中用群签名来实现车载网络中能保护隐私的车辆认证.为了满足认证的快速性要求,基于目前安全性最强、效率较高和签名较短的ZL 06局部验证者撤销短群签名方案,提出了2个具有隐私保护功能的车载网络中的车辆认证方案.群签名所具有的良好性质保证了所提出的认证方案具有实用性和隐私保护功能.  相似文献   

9.
利用智能变电站信息共享优势,提出了基于电流差动原理的站域后备保护方法,并开发了符合IEC 61850标准的智能变电站站域后备保护装置.为了验证站域后备保护装置的工作性能,提出了基于RTDS的全数字化保护测试系统方案.通过搭建变电站仿真模型,并配置GTNET-SV和GTNET-GSE模块,完成了站域后备保护装置的闭环测试.针对变电站正常运行、站内故障及站外故障等不同工况,测试了保护装置的动作逻辑和动作时间,其性能指标满足设计要求.  相似文献   

10.
介绍了一种新型的智能卡预付费电表的原理,结构及软件设计,该电表以单片机为控制单元,取样部分采用了功率传感器,并在断电部分作了改进,使整机测试精度提高,工作可靠,是一种具有应用前景的智能卡预付费电表。  相似文献   

11.
IntroductionWeb- based exchange documents over the In-ternet are very low cost that enables companies toengage in low cost transaction over the Internet.Electronic commerce becomes clearer with eachpassing day that a new generation of electroniccommerce security systems is beginning to emergewith new priorities and higher value- added require-ments.We design XML security system thatprovidesXML signature functions,XML Encryption func-tions,smart card based crypto API functions andPublic …  相似文献   

12.
分析了现有网络身份认证方案的不足,给出了一种指纹识别技术与USBKey技术相结合的身份认证方案。利用载有指纹特征的指纹USBKey改进现有的USBKey认证技术。利用椭圆曲线密码算法ECC(elliptic curve cryption),提高身份认证协议的安全性。采用挑战与应答的认证机制,实现了双向身份认证。使用含指纹特征的数字证书,防止非法用户篡改指纹特征。给出的身份认证协议实现了USBKey对用户权限的验证及远程服务器对用户身份的实体认证。能够有效抵御窃听攻击、假冒攻击、重放攻击及DoS攻击。  相似文献   

13.
一体化标识网络解决了传统网络中IP地址二义性问题,是一种基于网络的身份与位置分离体系.本文在一体化标识网络中提出一种用户身份认证协议,基于该协议设计了一种利用数字证书构建的接入标识.这种接入标识唯一的表示一体化标识网络中的终端,实现用户身份信息与终端的绑定.该用户身份认证协议基于Diffie-Hellman密钥交换完成用户到用户真实身份的双向认证,采用谜题机制和无认证状态防止应答方受到DoS攻击.通过C-K安全模型分析用户身份认证协议的安全性,分析表明该协议是会话密钥安全的.  相似文献   

14.
介绍了代理认证技术,并对PKI的CRL机制进行分析,比较了在X.509中常用的几种撤消机制以及所存在的问题.指出了撤消机制存在的延时问题和不容易在网格中应用等问题,根据MyProxy系统设计了一种新的代理证书撤消机制,即在MyProxy系统中增加一个代理撤销层,这个系统允许网格管理系统撤消PC.当一个代理被撤消时,由这个代理所衍生的代理将会同时被撤消.采用NOVOMODO密码系统去认证和撤消代理证书,利用160位的哈稀散列值来表示证书的撤消信息,明显地提高了时间效率,减少了存储空间以及时间延时.  相似文献   

15.
Introduction Inatraditionalpublickeycryptosystem(PKC),theassociationbetweenauser'sidentity andhispublickeyisobtainedthroughadigitalcer-tificateissuedbyacertificationauthority(CA).TheCAchecksthecredentialsofauserbeforeis-suingacertificatetohim.Tosimplifythecertifi-catemanagementprocess,Shamir[1]introducedthe conceptofID-basedcryptosystemin1984,which allowedforauser'sidentityinformationsuchas hisname,IPaddress,telephonenumber,email address,etc.toserveashispublickey.Sucha publickeyisclearlyb…  相似文献   

16.
Distributed information systems require complex access control which depends upon attributes of protected data and access policies. Traditionally, to enforce the access control, a file server is used to store all data and act as a reference to check the user. Apparently, the drawback of this system is that the security is based on the file server and the data are stored in plaintext. Attribute-based encryption (ABE) is introduced first by Sahai and Waters and can enable an access control mechanism over encrypted data by specifying the users’ attributes. According to this mechanism, even though the file server is compromised, we can still keep the security of the data. Besides the access control, user may be deprived of the ability in some situation, for example paying TV. More previous ABE constructions are proven secure in the selective model of security that attacker must announce the target he intends to attack before seeing the public parameters. And few of previous ABE constructions realize revocation of the users’ key. This paper presents an ABE scheme that supports revocation and has full security in adaptive model. We adapt the dual system encryption technique recently introduced by Waters to ABE to realize full security.  相似文献   

17.
Password-based authenticated key exchange (PAKE) protocols are cryptographic primitives which enable two entities, who only share a memorable password, to identify each other and to communicate over a public unreliable network with a secure session key. In this paper, we propose a simple, efficient and provably secure PAKE protocol based on Diffie-Hellman key exchange and cryptographic hash function. Our protocol is secure against dictionary attacks. Its security is proved based on the hardness of the computational Diffie-Hellman problem in the random oracle model.  相似文献   

18.
Objective Focusing on the security problem of authentication and confidentiality in the context of computer networks, a digital signature scheme was proposed based on the public key cryptosystem. Methods Firstly,the course of digital signature based on the public key cryptosystem was given. Then, RSA and ELGamal schemes were described respectively. They were the basis of the proposed scheme. Generalized ELGamal type signature schemes were listed. After comparing with each other, one scheme, whose Signature equation was (m r)x=j s modФ(p) , was adopted in the designing. Results Based on two well-known cryptographic assumptions, the factorization and the discrete logarithms, a digital signature scheme was presented. It must be required that s“ was not equal to p‘q“ in the signing procedure, because attackers could forge the signatures with high probabilities if the discrete logarithms modulo a large prime were solvable. The variable public key “e“ is used instead of the invariable parameter “3“ in Ham‘s signature scheme to enhance the security. One generalized ELGamal type scheme made the proposed scheme escape one multiplicative inverse operation in the signing procedure and one modular exponentiation in the verification procedure.Conclusion The presented scheme obtains the security that Harn‘s scheme was originally claimed. It is secure if the factorization and the discrete logarithms are simultaneously unsolvable.  相似文献   

19.
Three-party password authenticated key exchange (3PAKE) protocol plays a significant role in the history of secure communication area in which two clients agree a robust session key in an authentic manner based on passwords. In recent years, researchers focused on developing simple 3PAKE (S-3PAKE) protocol to gain system efficiency while preserving security robustness for the system. In this study, we first demonstrate how an undetectable on-line dictionary attack can be successfully applied over three existing S-3PAKE schemes. An error correction code (ECC) based S-3PAKE protocol is then introduced to eliminate the identified authentication weakness.  相似文献   

20.
In the Internet or cloud computing environments, service providers provide more and more content services. Users can use these convenient content services in daily life. The major data of the user are maintained by the service providers except that some personal privacy data are stored at the client device. An attacker may try to invade the systems, and it will cause the damage of users and service providers. Also, users may lose their mobile devices and then it may cause the data disclosure problem. As a result, the data and privacy protection of users become an important issue in these environments. Besides, since many mobile devices are used in these environments, secure authentication and data protection methods must be efficient in these low resource environments. In this paper, we propose an efficient and privacy protection digital rights management (DRM) scheme that users can verify the valid service servers and the service servers can ensure the legal users. Since the key delegation center of the third party has the robust security protection, our proposed scheme stores the encrypted secret keys in the key delegation center. This approach not only can reduce the storage space of the user devices, but also can recover the encrypted secret keys in the key delegation center when a user loses her/his devices for solving the device losing problem.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号