首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到19条相似文献,搜索用时 140 毫秒
1.
一种保护标价安全的电子拍卖方案   总被引:3,自引:1,他引:3  
电子拍卖的一个热点问题是保护标价的秘密性,因为存在第三方不可信任或相互勾结.提出了一个实用的保护标价安全的电子拍卖方案,除了中标价以外,它在任何勾结攻击情况下都能保证投标者标价的秘密性,可以公开验证中标价的正确性,效率远远高于最近Brandt提出的方案.其实现只需要O(log2υ)轮通信,其中υ是标价的范围.投标者注册使用数字签名后能保证协议的不可伪造性、抗重放攻击性和不可否认性.协议中使用零知识证明的安全性保证了系统的鲁棒性.  相似文献   

2.
在Federico提出的一种密码协议进程语言的基础上,建立了便于进行密码协议分析的简化Petri网模型,给出了协议满足秘密性的充要条件,并以NS公钥协议为例,用Petri网模型,结合归纳方法和串空间分析方法从密钥、新鲜数和协议主体三个方面的秘密性分析了该协议的秘密性,简化了协议秘密性的分析。  相似文献   

3.
文中用位提交(bit-commit)等方法,构造了随机归约的一个四步零知识主证明协议,该协议没有附加任何复杂性假设和证明者的计算能力假设,且交互次数量优,适应面最广(二次剩余,离散对数,图同构等问题都在其中)该协议符合知识和语言的证明系统的完备性,完美零知识性等条件,但它不符合知识和语言的证明系统的可靠性定义,文中给出了新的可靠性定义,在实际应用中,该定义是合理的,该协议是可靠的,可用在安全保密,  相似文献   

4.
密码协议的秘密性验证是网络安全领域的一个难题,本文在提出协议行为结构的基础上,通过对协议行为及其结构的分析,提出了一种新的密码协议的秘密性验证算法,该算法的时间复杂度是多项式时间的,从而简化了秘密性验证过程,文中最后,作为实例,给出了TMN密码协议的秘密性验证。  相似文献   

5.
基于BSW逻辑对互联网密钥交换协议(IKEv2)进行了形式化分析,证明协议在预共享密钥认证方式下存在中间人攻击,提出一个改进方案,并利用扩展的BSW逻辑分析了改进后的协议能够抵御中间人攻击,且能够满足协议的认证性、秘密性和完整性。  相似文献   

6.
Athena分析方法由于没有抽象更多的密码学原语,因此不能分析较复杂的安全协议。该文针对互联网密钥交换协议(IKEv2),对Athena方法进行了扩展:修改消息项结构,扩展密码学原语,使其能分析DH(Diffie-Hellman)密钥协商问题,修改内在项关系,使其能应对更复杂的消息构造情况,并对相关命题和定理进行了证明。根据扩展后的Athena方法,对IKEv2协议的秘密性和认证性等进行了分析,对协议的特点作了进一步讨论。  相似文献   

7.
利用形式化方法或工具自动化分析实用安全协议十分必要,定理证明技术因其可解决无限状态系统的验证备受关注,但扩展其验证规模和自动化实现时仍然存在一些局限性。以定理证明和重写逼近理论为基础,以项重写形式化定义协议模型,以树自动机模拟协议攻击者知识集,给出攻击者知识集可达项逼近求解的算法,并根据上述模型讨论秘密性和认证性的验证方法,最后以Needham-Schroeder公钥认证协议为例验证模型的有效性,并指出下一步研究方向。  相似文献   

8.
针对密码协议安全性质研究存在的问题,基于协议的运行过程--协议运行迹研究了一般秘密性、猜测攻击,强秘密性、完美前向秘密性、已知密钥攻击、新鲜性和完整性.分析了各个安全性质的具体含义,并对其进行了形式化定义,指出了为保证这些安全性质协议运行迹需满足的条件,并分析了不同秘密性之间的关系.最后实例研究结果表明,定义是正确且有效的.  相似文献   

9.
在分析几种典型零知识身份认证协议的基础上,利用Girault自证明公钥原理、结合椭圆曲线公钥密码的优点提出一种基于自证明公钥和零知识证明的身份认证协议,并为协议增加了密钥协商功能。分析表明该方案具有较高的安全性,与同类方案相比,该方案对存储空间、网络通信量和计算开销的要求较低,有较高的效率。  相似文献   

10.
可证明安全性是密码协议安全性评估的重要依据,但手写安全性证明容易出错且正确性难以判定,利用计算机辅助构造游戏序列进而实现自动化证明是当前一种可行的方法。为此提出一种基于进程演算的密码协议形式化描述模型,定义了描述密码协议安全性证明中攻击游戏的语法规则,并借助工具LEX和YACC,设计出解析器程序,将密码协议及其安全性的形式化描述解析为自动化安全性证明系统的初始数据结构,并用实例来说明这种方法的可行性。  相似文献   

11.
密码体制的完善保密性是衡量保密系统安全性的重要方法。通过深入分析密码体制的明文空间、密文空间、密钥空间及密钥概率之间的关系,给出并证明了两个特殊密码体制具有完善保密性的必要条件;提出了一种构造完善保密密码体制的实现方案和4个相关的条件;对一类尚未解决的特殊完善保密密码体制的存在性问题给出了相应的结论和证明;并总结了一类无法构造完善保密密码体制的明文空间、密文空间、密钥空间之间的参数关系,进一步收敛了构造完善保密密码体制的条件。  相似文献   

12.
Cognitive heterogeneous cellular networks (CHCNs) are emerging as a promising approach to next-generation wireless communications owing to their seamless coverage and high network throughput. In this paper, we describe our reliance on multi-antenna technology and a secrecy transmission protocol to ensure the reliability and security of downlink underlay CHCNs. First, we introduce a two-tier CHCN model using a stochastic geometry framework, and derive the probability distribution of the indicator function for a secrecy transmission scheme. We then investigate the connection outage probability, secrecy outage probability (SOP), and transmission SOP of both primary and cognitive users under a secrecy guard scheme and a threshold-based scheme. Furthermore, we reveal some insights into the secrecy performance by properly setting the predetermined access threshold and the radius of detection region for the secrecy transmission scheme. Finally, simulation results are provided to show the influence of the antenna system, eavesdropper density, predetermined access threshold, and radius of the detection region on the reliability and security performance of a CHCN.  相似文献   

13.
We investigate the relation between symbolic and cryptographic secrecy properties for cryptographic protocols. Symbolic secrecy of payload messages or exchanged keys is arguably the most important notion of secrecy shown with automated proof tools. It means that an adversary restricted to symbolic operations on terms can never get the entire considered object into its knowledge set. Cryptographic secrecy essentially means computational indistinguishability between the real object and a random one, given the view of a much more general adversary. In spite of recent advances in linking symbolic and computational models of cryptography, no relation for secrecy under active attacks is known yet. For exchanged keys, we show that a certain strict symbolic secrecy definition over a specific Dolev-Yao-style cryptographic library implies cryptographic key secrecy for a real implementation of this cryptographic library. For payload messages, we present the first general cryptographic secrecy definition for a reactive scenario. The main challenge is to separate secrecy violations by the protocol under consideration from secrecy violations by the protocol users in a general way. For this definition, we show a general secrecy preservation theorem under reactive simulatability, the cryptographic notion of secure implementation. This theorem is of independent cryptographic interest. We then show that symbolic secrecy implies cryptographic payload secrecy for the same cryptographic library as used in key secrecy. Our results thus enable formal proof techniques to establish cryptographically sound proofs of secrecy for payload messages and exchanged keys.  相似文献   

14.
Based on the computational Diffie-Hellman problem, this paper proposes an identity-based authenticated key agreement protocol which removes bilinear pairings. Compared with previous protocols, the new protocol minimizes message exchange time with no extra cost. The protocol provides strong security guarantees including key compromise impersonation resilience, perfect forward secrecy, and master key forward secrecy. A security proof with the modular approach in the modified Bellare-Rogaway model is also provided.  相似文献   

15.
随着科研院所网络建设的发展,网络安全保密问题日益突出,从分析科研院所局域网安全保密的状况入手,研究探讨做好局域网安全保密工作的基本对策。  相似文献   

16.
H. Houmani  M. Mejri  H. Fujita 《Knowledge》2009,22(3):160-173
This paper gives a novel approach to verify the secrecy property of cryptographic protocols under equational theories. Indeed, by using the notion of interpretation functions, this paper presents some sufficient and practical conditions allowing to guarantee the secrecy property of cryptographic protocols under any equational theory. An interpretation function is a safe means by which an agent can estimate the security level of message components that he receives so that he can handle them correctly. Also, this paper proves that polynomials help a lot with the construction of an interpretation function and gives a guideline on how to construct such functions together with an example and how to use it to analyse a cryptographic protocol.  相似文献   

17.
王勇  朱芳来 《计算机工程》2007,33(19):155-157
仙农提出了完善保密的概念并且证明了某些密码体制是完善保密的。就仙农对某些密码体制是完善保密的证明过程进行了分析,指出了其中对Bayes定理的误用,错误在于把不同的前提条件下的概率混淆带入了Bayes定理的等式中,举例证明这些密码体制不是完善保密的,为进一步完善密码体制的安全性提供了基础。引出了概率论的新方向,对多个条件下的概率折衷计算问题进行了相应的讨论。  相似文献   

18.
We derive a lower bound on the secrecy capacity of a compound wiretap channel with channel state information at the transmitter which matches the general upper bound on the secrecy capacity of general compound wiretap channels given by Liang et al. [1], thus establishing a full coding theorem in this case. We achieve this with a stronger secrecy criterion and the maximum error probability criterion, and with a decoder that is robust against the effect of randomization in the encoding. This relieves us from the need of decoding the randomization parameter, which is in general impossible within this model. Moreover, we prove a lower bound on the secrecy capacity of a compound wiretap channel without channel state information and derive a multiletter expression for the capacity in this communication scenario.  相似文献   

19.
In this paper, we develop an inductive approach to strand spaces, by introducing an inductive definition for bundles. This definition provides us not only a constructive illustration for bundles, but also an effective and rigorous technique of rule induction to reason about properties of bundles. With this induction principle, we can prove that our bundle model is sound in the sense that a bundle is a causally well-founded graph. This approach also gives an alternative to rigorously prove a generalized version of authentication tests. To illustrate the applicability of our approach, we have performed case studies on verification of secrecy and authentication properties of the Needham–Schroeder–Lowe and Otway–Rees protocols. Our approach has been mechanized using Isabelle/HOL.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号