首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 62 毫秒
1.
As the combine of cloud computing and Internet breeds many flexible IT services,cloud computing becomes more and more significant.In cloud computing,a user should be authenticated by a trusted third party or a certification authority before using cloud applications and services.Based on this,a protocol composition logic (PCL) secure user authentication protocol named UCAP for cloud computing was proposed.The protocol used a symmetric encryption symmetric encryption based on a trusted third party to achieve the authentication and confidentiality of the protocol session,which comprised the initial authentication phase and the re-authentication phase.In the initial authentication phase,the trusted third party generated a root communication session key.In the re-authentication phase,communication users negotiated a sub session key without the trusted third party.To verify the security properties of the protocol,a sequential compositional proof method was used under the protocol composition logic model.Compared with certain related works,the proposed protocol satisfies the PCL security.The performance of the initial authentication phase in the proposed scheme is slightly better than that of the existing schemes,while the performance of the re-authentication phase is better than that of other protocols due to the absence of the trusted third party.Through the analysis results,the proposed protocol is suitable for the mutual authentication in cloud computing.  相似文献   

2.
由于移动自组网Manet(Mobile Ad-hoc Networks)是一个无中心的网络且不存在值得信任的结点,传统的公平非抵赖协议因需要一个固定可信第三方TTP(Trusted Third Party)而不足以保证Manet的高效性和安全性.本文在可信平台模块TPM(Trusted Platform Module)的安全体系结构基础上提出了一种Manet中基于动态第三方的可信公平非抵赖协议,以取代固定TTP,提高协议效率,并运用TPM完整性度量技术和DAA(Direct Anonymous Attestation)远程认证技术,保证证据可信.最后利用Event B对该协议进行形式化建模,证明其有效性和公平性.  相似文献   

3.
王丽娜  张浩  余荣威  高汉军  甘宁 《通信学报》2013,34(12):167-177
针对现有可信虚拟域构建方式无法满足云计算灵活配置等特性的问题,结合云计算企业内部敏感数据的防泄漏需求,提出了基于VPE的可信虚拟域构建方法TVD-VPE。TVD-VPE利用分离式设备驱动模型构建虚拟以太网VPE,通过后端驱动截获数据分组,并进行边界安全策略检查,最后对满足策略的数据帧进行加密。同时,还设计了可信虚拟域加入/退出协议确保用户虚拟机安全加入/退出,为边界安全策略的部署设计了面向可信虚拟域的管理协议,同时为高特权用户的跨域访问设计了跨域访问协议。最后,实现了原型系统并进行了功能测试及性能测试,测试结果证明本系统可以有效地防止非法访问,同时系统对Xen的网络性能的影响几乎可以忽略。  相似文献   

4.
Most of the existing authentication and key agreement protocols for delay tolerant networks are not designed for protecting privacy. In this paper, an authentication and key agreement protocol with anonymity based on combined public key is proposed. The proposed protocol eliminates the need of public key digital certificate on-line retrieval, so that any on-line trusted third party is no longer required, only needs an off-line public information repository and key generation center; and realizes mutual authentication and key agreement with anonymity between two entities. We show that the proposed protocol is secure for all probabilistic polynomial-time attackers, and achieves good security properties, including authentication, anonymity, and confidentiality and so on.  相似文献   

5.
We propose a quantum ‐resistant key exchange protocol based on hard problems of lattices using MaTRU cryptosystem as an underlying scheme. A key exchange protocol based on NTRU cryptosystem given by Lie et al is not secure against man‐in‐the‐middle (MITM) attack. To remove this failure and provide a secure protocol, our protocol uses a trusted third party (TTP). Additionally, our protocol is better than NTRU‐KE on efficiency and security point of view. In this paper, we propose key exchange protocol with TTP and without TTP, and describe the advantages and disadvantages of both schemes.  相似文献   

6.
基于安全多方计算的可信防共谋协议模型   总被引:1,自引:0,他引:1  
n个互不信任的参与方共同计算一个函数,其中部分参与方形成联盟,通过共谋而破坏其他参与方的安全性,利用安全多方计算技术和通信通道,针对可嵌套共谋,提出可信防共谋协议模型。将模型运用到博弈论中,借助相关均衡的概念取代了可信第三方。  相似文献   

7.
公钥证书是公开密钥的重要载体。随着以Ad Hoc为代表的自组织网络、分布式网络的发展,需要安全的可对公钥证书的生成、发布、更新、验证、撤销等实现自治管理的自组织证书管理方案。论文提出了一种安全的证书自组织管理方案,该方案利用单向哈希链,实现了无在线可信第三方的证书自组织管理。该方案的安全性同时依赖于节点私钥与单项哈希链的安全,具有更好的安全特性。  相似文献   

8.
针对第3版WLAN鉴别基础设施(WAI)协议用于建立WLAN Mesh安全关联时所存在的问题,提出了一种基于改进WAI协议的WLAN Mesh安全关联方案。通过性能对比分析,该方案提高了WLAN Mesh安全关联的性能,特别是降低了认证服务器(AS)的负载。为了适用于可信计算环境,继而在该方案的基础上提出了一种可信计算环境下的WLAN Mesh安全关联方案。此外,利用串空间模型(SSM)证明了这2个WLAN Mesh安全关联方案是安全的。  相似文献   

9.
熊礼治  徐正全  顾鑫 《通信学报》2014,35(10):15-137
针对云服务提供商的可信状态和云环境数据服务的安全需求,提出了云环境数据服务的可信重加密安全模型,即在云环境下的数据安全需要云服务提供商满足一定的可信程度,再结合有效的重加密算法才能得以保证。通过对重加密模型进行安全分析,并用密码算法对重加密模型进行验证,得到实现重加密算法的约束条件,同时提出可信评价模型,对云服务提供商的可信状态进行动态评价,为建立云环境数据服务的可信安全提供理论基础和实现依据。  相似文献   

10.
In three‐party password‐based key exchange (3PAKE) protocol, a client is allowed to share a human‐memorable password with a trusted server such that two clients can agree on a secret session key for secure connectivity. Recently, many 3PAKE protocols have been developed. However, not all of them can simultaneously achieve security and efficiency. Without any server's public key, this article will propose a simple three‐party password‐based authenticated key exchange scheme. Compared with the existing schemes, the proposed scheme is not only more efficient, but also is secure. Copyright © 2009 John Wiley & Sons, Ltd.  相似文献   

11.
曲英伟  郑广海 《通信技术》2008,41(6):143-145
描述一种使用双线性映射的Agent鉴别协议,它能在Agent平台间建立信任关系,在ad-hoc模式下不需要使用信任第三方.协议用于Agent获得执行权前的鉴别.方法的主要思想是"单道"链的概念.安全机制采用基于双线性Diffle Hellman密钥交换算法加密文本.  相似文献   

12.
Widespread applications of 5G technology have prompted the outsourcing of computation dominated by the Internet of Things (IoT) cloud to improve transmission efficiency, which has created a novel paradigm for improving the speed of common connected objects in IoT. However, although it makes it easier for ubiquitous resource-constrained equipment that outsources computing tasks to achieve high-speed transmission services, security concerns, such as a lack of reliability and collusion attacks, still exist in the outsourcing computation. In this paper, we propose a reliable, anti-collusion outsourcing computation and verification protocol, which uses distributed storage solutions in response to the issue of centralized storage, leverages homomorphic encryption to deal with outsourcing computation and ensures data privacy. Moreover, we embed outsourcing computation results and a novel polynomial factorization algorithm into the smart contract of Ethereum, which not only enables the verification of the outsourcing result without a trusted third party but also resists collusion attacks. The results of the theoretical analysis and experimental performance evaluation demonstrate that the proposed protocol is secure, reliable, and more effective compared with state-of-the-art approaches.  相似文献   

13.
基于层级化身份的可证明安全的认证密钥协商协议   总被引:1,自引:0,他引:1  
目前基于身份的认证密钥协商协议均以单个私钥生成器(PKG)为可信第三方,但这种系统结构难以满足身份分层注册与认证需求。该文以基于层级化身份的加密(HIBE)系统为基础重构了私钥的组成元素,并利用椭圆曲线乘法循环群上的双线性映射提出一个基于层级化身份的认证密钥协商协议,为隶属于不同层级的云实体提供了安全的会话密钥协商机制。基于CDH(Computational Diffie-Hellman)与GDH(Gap Diffie-Hellman)假设,该文证明了新协议在eCK模型下具有已知密钥安全性、前向安全性和PKG前向安全性,并且能够抵抗基于密钥泄露的伪装攻击。  相似文献   

14.
王凯  潘理  李建华 《通信技术》2003,(7):100-102
在电子邮件传输中,发信人和收信人的不可否认性是一个重要的安全问题。该问题可以通过采用数据传输中的非否认协议来解决。目前多数非否认协议基于可信第三方,并且对可信第三方的安全性、通信能力要求很高,因而难以在实际中应用。提出了一种基于安全第三方的非否认协议,该协议适合于电子邮件传输的特定应用;同时该协议减少了通信流量,降低了对可信第三方的安全性要求。随后结合安全多用途邮件扩展技术,得出了基于该协议的电子邮件传输实现方案。  相似文献   

15.
提出了一支持信息的私有性和通信方的认证性的基于用户标识符(ID)的安全的认证和密钥分配方案.当安全网络系统建立后,不需要可信第三方参与认证过程,通信双方执行协议后,仅用两个信息就获得双方相互认证和产生共享密钥.  相似文献   

16.
With the development of communication 5G networks and technologies, spectrum resources are increasingly scarce. The scarcity of the spectrum resource makes market-driven spectrum auction become an important means of spectrum allocation, and due to the complexity of the network environment, the security of spectrum auctions can not be ignored. Most existing secure spectrum auction schemes introduce a semi-honest agent to complete spectrum auction. However, the hypothetical semi-honest model does not guarantee the security of spectrum auction in the actual application scenario, which may lead to potential security threats: the agent may reveal the privacy of bidders, agent or auctioneer may collude with the bidder to manipulate the spectrum auction, and so on. In this paper, a secure spectrum auction scheme without a trusted party is proposed based on the smart contract technology, and the smart contract written into the blockchain replaces the traditional semi-honest agent to cooperate with the auctioneer server to complete the auction. In order to ensure the security of our scheme, a secure spectrum auction protocol is designed, in which the Software Guard Extensions (SGX) technology and Paillier cryptosystem are used to protect the privacy of bidders. Public verification is provided in our protocol by using extensive Pedersen commitment, which prevents the auctioneer server and the bidder from colluding with each other and verifies group bid sum values. Finally, the security analysis is given to propose several types of attacks that can be defended. Besides, theoretical analysis and simulation experiments of our protocol are also provided.  相似文献   

17.
诊断主体授权问题是车辆远程故障诊断中的关键问题。针对当前车辆远程诊断授权协议(PVAUDS)中存在的问题,提出了新的车辆远程诊断授权协议(PVAUDS+)。在保证原协议安全目标的前提下,为诊断主体提供双向认证和票据新鲜性验证,并保证发送票据的可信第三方能够有效抵御拒绝服务攻击。使用安全协议证明工具ProVerif对PVAUDS+协议的安全属性进行自动化证明,通过增加发起代价的机制解决对可信第三方的拒绝服务攻击问题,从而说明PVAUSD+协议能够满足提出的安全目标。定量分析结果说明本协议具有较好的可行性。  相似文献   

18.
随着互联网电子商务等业务的发展,公平非抵赖的信息传送协议(fair non-repudiation protocol)逐渐成为网络安全研究的新热点.现有的一些协议大多建立在可信第三方(trusted third party——TTP)基础之上,协议能否顺利进行主要依赖于TTP,如果TTP受到攻击,那么协议将失效.因此,迫切需要一个无需TTP的公平非抵赖协议.由于已有此类协议在安全性上是不对称的,不能保证发送方的信息安全.本文在分析已有非抵赖协议机制及其安全性的基础上,设计了一种发送方优先的协议,并根据双方的计算能力提出了一种可协商的无需可信第三方的公平非抵赖信息交换协议,使非抵赖信息交换的安全性摆脱了对TTP的依赖,并解决了信息的发送方和接收方的计算能力不对等时而存在的安全问题.  相似文献   

19.
A secure authentication protocol which supports both the privacy of messages and the authenticity of communicating parties is proposed. The trusted third party (key information center) is not needed once the secure network system is set up. Mutual authentication and key distribution can be achieved with two messages merely between two parties involved  相似文献   

20.
In ubiquitous environments where human users get to access diverse kinds of (often multimedia enabled) services irrespective of where they are, the issue of security is a major concern. Security in this setting encompasses both in the interest of the human users as well as their information and objects that they own. A typical kind of transaction interaction among users and/or machines in these environments is that of exchanging digital objects via purchases and/or ownership transfers, e.g. someone buying a song from iTunes via his iPhone, or downloading either bought or rented movies onto a portable DVD player. Here, there is a need to provide trustworthy protection of the rights of both parties; i.e. the seller’s copyright needs to be protected against piracy, while on the other hand it has been highlighted in literature the need to protect innocent buyers from being framed. Indeed, if either party cannot be assured that his rights are protected when he is involved in transactions within such environments, he would shy away and instead prefer for instance the more conventional non-digital means of buying and selling. And therefore without active participation from human users and object owners it is difficult to fully kick off the actual realization of intelligent environments. Zhang et al. recently proposed a buyer–seller watermarking protocol without a trusted third party based on secret sharing. While it is a nice idea to eliminate the need of a trusted third party by distributing secret shares between the buyer and the seller such that neither party has knowledge of the fingerprint embedded in a content, we show that it is possible for a buyer to remove his part of the fingerprint from the content he bought. This directly disproves the piracy tracing property claimed by the protocol. In fact, since piracy tracing is one of the earliest security applications of watermarking schemes, it raises doubts as to the soundness of the design of this protocol.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号