首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 28 毫秒
1.
A new efficient protocol-proving algorithm was proposed for verifying security protocols. This algorithm is based on the improved authentication tests model, which enhances the original model by formalizing the message reply attack. With exact causal dependency relations between messages in this model, the protocol-proving algorithm can avoid the state explosion caused by asynchronous. In order to get the straight proof of security protocols, three authentication theorems are exploited for evaluating the agreement and distinction properties. When the algorithm terminates, it outputs either the proof results or the potential flaws of the security protocol. The experiment shows that the protocol-proving algorithm can detect the type flaw attack on Neuman-Stubblebine protocol, and prove the correctness of NSL protocol by exploring only 10 states.  相似文献   

2.
广义椭圆曲线数字签名链口令认证方案   总被引:1,自引:0,他引:1  
一次性口令是身份认证的重要技术。文章构造了一个基于椭圆曲线数字签名链的一次性口令认证和密钥协商方案。该方案使用了具有消息恢复功能、无须求逆的椭圆曲线数字签名算法,椭圆曲线认证密钥协商协议,密钥进化算法和椭圆曲线数字签名链等。方案有以下优点:服务器无需维护口令和验证列表;允许用户自主选择和更改口令,实现了双向认证;无需系统时钟同步和传输时延限制;能够抵抗重放攻击、离线字典攻击、中间人攻击和内部人攻击;具备口令错误敏感性和强安全修复性;生成的会话密钥具有新鲜性、机密性、已知密钥安全性和前向安全性。经对比,该方案具有更好的安全性能,适合强安全性需求的场合。  相似文献   

3.
从密码协议消息块、块间、步间和协议间4个攻击层次,提出了基于攻击层次的重放攻击分类.这种分类方法不仅包含了Syverson的分类,还将重放攻击扩展到了协议层次.给出了各层次可行的重放攻击实施的方式.根据此分类可以从块、块间、步间和协议间4个层次,快速地检查并发现安全协议中是否存在重放攻击.  相似文献   

4.
OSPF是一种典型的链路状态路由协议,是当前局域网中最常用的路由协议之一.文中简要介绍了OSPF协议的网络安全需求,提出了新的安全OSPF路由协议SOSPF,其中使用加密速度更快的公钥加密算法NTRU来实现OSPF协议的数字签名.采用NS-2平台对其进行仿真,并进行性能和安全性分析.  相似文献   

5.
The drawback of the first asynchronous proactive RSA scheme presented by Zhou in 2001, is that the security definition and security proof do not follow the approach of provable security. This paper presented a provably secure asynchronous proactive RSA scheme, which includes three protocols: initial key distribution protocol, signature generation protocol and share refreshing protocol. Taken these protocols together, a complete provably secure proactive RSA scheme was obtained. And the efficiency of the scheme is approximate to that of the scheme of Zhou.  相似文献   

6.
The universal composability framework is a new approach for designing and analyzing the security of cryptographic protocols. In this framework, the security of protocols is maintained under a general protocol composition operation. In the paper, we propose the universal composability framework for the analysis of proxy threshold signature and present a universally composable secure proxy threshold signature scheme which is the first one in this area. The proposed scheme is suitable for the mobile agents, which should migrate across different environment through network. Furthermore, we give the concrete analysis of the reduction to prove the security of the proposed scheme.  相似文献   

7.
Introduction Quantumkeyagreement(QKA)enablestwo userstosharesecretrandombitsthroughaquan-tumchannel.Thesesecretbitscanbeusedasa conventionalsecretkeyforsecurecommunications overaclassicalchannel.TheadvantageofQKA overtraditionalkeyagreementmethodsisthatthe exchangeofquantumbitscanbeshowntobeun-conditionallysecure(orinformation-theoretically secure).ThefirstQKAprotocolwasproposedbyBen-nettetalinRef.[1].Bennettetalconsidered quantumkeyagreementbetweentwolegalusers AliceandBob.Thephysicalca…  相似文献   

8.
In an ad hoc network, it is usually difficult to optimize the assignment of network routing resources using a single type of routing protocol due to the differences in network scale, node moving mode and node distribution. Therefore, it is desirable to have nodes run multiple routing protocols simultaneously so that more than one protocols can be chosen to work jointly. For this purpose,a multiple routing platform for Ad hoc networks is proposed on a higher level of current routing protocols. In order to ensure the security of the platform, a security mechanism and its formal analysis by BAN logic is given. The simulation results of the network performance demonstrate that the proposed multi-routing platform is practicable in some complex applications.  相似文献   

9.
Mobile ad hoc networks create additional challenges for implementing the group key establishment due to resource constraints on nodes and dynamic changes on topology. The nodes in mobile ad hoc networks are usually low power devices that run on battery power. As a result, the costs of the node resources should be minimized when constructing a group key agreement protocol so that the battery life could be prolonged. To achieve this goal, in this paper we propose a security efficient group key agreement protocol based on Burmester-Desmedt (BD) scheme and layer-cluster group model, referred to as LCKM-BD, which is appropriate for large mobile ad hoc networks. In the layer-cluster group model, BD scheme is employed to establish group key, which can not only meet security demands of mobile ad hoc networks but also improve executing performance. Finally, the proposed protocol LCKM-BD are compared with BD, TGDH (tree-based group Diffe-Hellman), and GDH (group Diffie-Hellman) group key agreement protocols. The analysis results show that our protocol can significantly decrease both the computational overhead and communication costs with respect to these comparable protocols.  相似文献   

10.
In proxy signature schemes, an original signer A delegates its signing capability to a proxy signer B, in such a way that B can sign message on behalf of A.The recipient of the final message verifies at the same time that B computes the signature and that A has delegated its signing capability to B.Recently many identity-based(ID-based) proxy signature schemes have been proposed, however, the problem of key escrow is inherent in this setting.Certificateless cryptography can overcome the key escrow problem.In this paper, we present a general security model for certificateless proxy signature scheme.Then, we give a method to construct a secure certificateless proxy scheme from a secure certificateless signature scheme, and prove that the security of the construction can be reduced to the security of the original certificateless signature scheme.  相似文献   

11.
Key establishment is the basic step for the wireless sensor network (WSN) security. The polynomial based key predistribution scheme of Blom and Blundo et al. has been the basic ingredient for the key establishment for WSNs. It is tempting to use many random and different instances of polynomial based key predistribution scheme for various parts of the WSN to enhance the efficiency of WSN key establishment protocols. This paper indicates that it is not secured in general to use many instances of Blom-Blundo et al. polynomial based key predistribution scheme in a WSN key establishment protocol. Thus the previously constructed group-based type WSN key predistribution schemes using polynomial based key predistribution scheme are insecure. We propose new generalized Blom-Blundo et al. key predistribution schemes. These new generalized Blom-Blundo et al. key predistribution schemes can be used many times in one WSN key establishment protocol with only a small increase of cost. The application to group-based WSN key predistribution schemes is given.  相似文献   

12.
针对下一代高速铁路无线通信系统LTE-R (long term evolution-railway)对安全性和实时性的特殊需求,基于哈希链技术,提出一种完全基于对称密码体制的的车-地通信鉴权方案. 用户归属服务器(home subscriber sever,HSS)利用身份授权主密钥为车载设备(on-board unit,OBU)生成动态可变的匿名身份(temporary identity,TID),以在接入认证请求信令中保护车载设备的隐私,同时能够抵挡去同步攻击. 在列车高速移动过程中,方案采用高效的哈希链代替认证向量完成列车和服务网络之间的双向认证,哈希链的本地更新可解决认证向量耗尽导致的全认证重启问题. 此外,通过引入身份证明票据实现基于基站协同的高效无缝切换认证. 安全性和性能分析表明:在同样条件下,所提出的全认证协议、重认证协议和切换认证协议与目前性能最优的LTE (long term evolution)标准协议相比,计算量分别下降41.67%、44.44%和45.45%,通信量分别下降62.11%、50.91%和84.91%,能够满足LTE-R接入网络的安全性和实时性要求.   相似文献   

13.
针对移动环境中TCP性能下降的问题,提出了一种端到端的基于ROMIPv4的TCP改进方案——TCP-BROMIPv4.该方案利用ROMIPv4中的绑定更新消息以及新增的切换警告消息,调整发送TCP在移动节点切换过程中的操作.仿真结果表明,TCP-BROMIPv4缩短了移动环境下的业务中断时间,增加了发送的分组数量,从而提高了网络吞吐量.  相似文献   

14.
P2P网络安全监控系统的设计与实现   总被引:1,自引:0,他引:1  
针对P2P技术带来新的网络安全问题,以国内某一广泛应用的P2P系统为对象,设计并实现了对P2P用户有效监控,对有害信息传播进行封堵过滤,对危害行为进行布控定位,保障了P2P系统健康运行。目前,该系统已经在实际中得到成功应用。  相似文献   

15.
In current cloud computing system, large amounts of sensitive data are shared to other cloud users. To keep these data confidentiality, data owners should encrypt their data before outsourcing. We choose proxy reencryption (PRE) as the cloud data encryption technique. In a PRE system, a semi-trusted proxy can transform a ciphertext under one public key into a ciphertext of the same message under another public key, but the proxy cannot gain any information about the message. In this paper, we propose a certificateless PRE (CL-PRE) scheme without pairings. The security of the proposed scheme can be proved to be equivalent to the computational Dire- Hellman (CDH) problem in the random oracle model. Compared with other existing CL-PRE schemes, our scheme requires less computation cost and is significantly more efficient. The new scheme does not need the public key certificates to guarantee validity of public keys and solves the key escrow problem in identity-based public key cryptography.  相似文献   

16.
为克服大部分现有的认证群密钥协商(AGKA)协议的不足,基于双指数挑战-应答数字签名(DCR签名)和BD方案,提出了具有常数轮AGKA协议.该协议除具有相关AGKA协议的安全性外,还有抗临时秘密指数泄露攻击能力,效率也有所提高.  相似文献   

17.
在当前基于交叉路口的城市车辆自组织网络(VANETs)路由协议中,道路上数据包传输大多采用基于地理位置的贪婪转发策略,当数据量较大时,个别节点负载较重,极易引起传输延迟增大乃至丢包的情况.本文提出了一种基于遗传算法的源路由机制,通过记录单体车辆的驾驶信息而非传统方法中的车流均值数据,来预测道路上车辆网络的连通情况,并借助遗传算法,首次基于道路连通性、节点负载和连接跳数这3 点综合考虑,计算得出道路上最佳的源路由节点序列.仿真实验结果表明,在传输率与延迟时间上,性能均优于传统的贪婪路由机制,尤其在车流量为250 veh· lane-1· h-1时,传输率提升约13%.该研究可为智能交通信息通讯提供可靠助力.  相似文献   

18.
在当前基于交叉路口的城市车辆自组织网络(VANETs)路由协议中,道路上数据包传输大多采用基于地理位置的贪婪转发策略,当数据量较大时,个别节点负载较重,极易引起传输延迟增大乃至丢包的情况.本文提出了一种基于遗传算法的源路由机制,通过记录单体车辆的驾驶信息而非传统方法中的车流均值数据,来预测道路上车辆网络的连通情况,并借助遗传算法,首次基于道路连通性、节点负载和连接跳数这3 点综合考虑,计算得出道路上最佳的源路由节点序列.仿真实验结果表明,在传输率与延迟时间上,性能均优于传统的贪婪路由机制,尤其在车流量为250 veh· lane-1· h-1时,传输率提升约13%.该研究可为智能交通信息通讯提供可靠助力.  相似文献   

19.
现有的GSM-R身份认证协议,是对SIM卡的身份认证而不是对铁路员工的身份认证,在日常铁路生产中,移动台容易丢失也容易被盗窃,使得SIM卡信息有可能泄露,导致SIM卡被克隆,给正常的铁路生产带来安全隐患.针对这一问题,本文设计了一种新的身份认证协议,通过在移动台使用用户口令作为认证密钥,不仅实现了对人的认证,而且实现了认证实体之间的双向认证,使得铁路员工可以使用任意的移动台进行通信,提高了日常工作的灵活性和安全性.  相似文献   

20.
Temporal key integrity protocol (TKIP) is a sub-protocol of IEEE 802.11i. TKIP remedies some security flaws in wired equivalent privacy (WEP) protocol. TKIP adds four new algorithms to WEP: a message integrity code (MIC) called Michael, an initialization vector (IV) sequencing discipline, a key mixing function and a re-keying mechanism. The key mixing function, also called temporal key hash, de-correlates the IVs from weak keys. Some cryptographic properties of the substitution box (S-box) used in the key mixing function are investigated in this paper, such as regularity, avalanche effect, differ uniform and linear structure. Moen et al pointed out that there existed a temporal key recovery attack in TKIP key mixing function. In this paper a method is proposed to defend against the attack, and the resulting effect on performance is discussed.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号