首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到19条相似文献,搜索用时 421 毫秒
1.
鉴于量子密码在密钥分配方面取得的巨大成功,人们也在尝试利用量子性质来设计其他各类密码协议。匿名认证密钥交换就是一类尚缺乏实用化量子实现途径的密码任务。为此,该文提出一个基于量子不经意密钥传输的量子匿名认证密钥交换协议。它在满足用户匿名性和实现用户与服务器双向认证的前提下,为双方建立了一个安全的会话密钥。该协议的安全性基于量子力学原理,可以对抗量子计算的攻击。此外,该协议中服务器的攻击行为要么无法奏效,要么能够与外部窃听区分开(从而被认定为欺骗),因此服务器通常不敢冒着名誉受损的风险来实施欺骗。  相似文献   

2.
移动通信系统中有效的身份认证方案和支付协议   总被引:9,自引:1,他引:8  
陈恺  刘莹  肖国镇 《通信学报》2002,23(3):15-20
文中给出了一个基于公钥密码的有效的身份认证和密钥交换协议,该协议可以实现通信双方的相互认证,产生的会话密钥对通信双方是公正的,且会话密钥的产生不需要其他第三方的参与,协议的结构简单,执行效率高:在此协议基础上设计了一个适用于移动通信系统的小额支付协议。  相似文献   

3.
现有的许多三方口令认证密钥交换(3PAKE)协议都被发现是不安全的。该文基于通用可组合(UC)模型,定义了3PAKE理想函数。在两方口令认证密钥交换理想函数辅助的混合模型下,构造了一个实现3PAKE理想函数的3PAKE协议。新的协议由中间密钥生成、消息认证传输和会话密钥生成3个阶段构成。该协议是UC安全的,并且结构简单。  相似文献   

4.
基于椭圆曲线的隐私增强认证密钥协商协议   总被引:1,自引:0,他引:1       下载免费PDF全文
曹天杰  雷红 《电子学报》2008,36(2):397-401
认证密钥协商协议能够为不安全网络中的通信双方提供安全的会话密钥,但是,大多数的认证密钥协商协议并没有考虑保护用户隐私.论文关注网络服务中用户的隐私属性,特别是匿名性和可否认性,规范了增强用户隐私的认证密钥协商协议应满足的安全需求,即双向认证、密钥控制、密钥确认、会话密钥保密、已知会话密钥安全、会话密钥前向安全、用户身份匿名、用户身份前向匿名、不可关联和可否认,并基于椭圆曲线密码系统设计了一个满足安全需求的隐私增强认证密钥协商协议.  相似文献   

5.
基于用户口令的认证密钥交换技术   总被引:1,自引:0,他引:1  
由于网络中存在安全问题,通常通信双方通信前需要建立会话密钥并认证身份。本文阐述了基于口令的认证密钥交换技术及其需满足的安全准则,并对三个密钥交换协议的安全性进行分析。  相似文献   

6.
一种基于公钥加密认证的新协议   总被引:1,自引:1,他引:0  
给出了一个基于公开密钥加密的认证协议。该协议可以实现通信双方的相互认证,同时产生双方认可的会话密钥,并且会话密钥的产生不需要其他第三方的参与。经过性能分析,该认证协议结构简单,执行效率高。  相似文献   

7.
唐闻 《电子世界》2011,(13):46-47,50
基于口令认证的三方密钥交换协议(3PAKE)是使通信双方在认证服务器的帮助下能相互进行认证并建立一个会话密钥.在本论文中,我们提出了一个通过增强口令而不需服务器中间加密的简单的基于口令认证的三方密钥交换协议.通过这种方式,每个客户端只共享一个值得信赖的服务器通用密码,任何两个客户端通过服务器的介入可以验证彼此并交换会话...  相似文献   

8.
李安娜  郝耀辉  王志伟  戴青 《通信技术》2007,40(12):369-371
文中提出了一个基于门限思想的身份认证协议。该协议适用于开放式网络环境中有多个服务提供者和用户请求服务需要保密的情况,同时,它还能实现会话密钥交换功能。与Lee-chang协议【1】相比,我们提出的这个协议降低了通信量和计算量,并且能克服Lee-chang协议存在的两个安全缺陷。  相似文献   

9.
高效的匿名的基于口令的认证密钥协商协议   总被引:1,自引:0,他引:1  
基于口令的密钥协商协议可以为网络上仅共享一个口令的通信双方建立会话密钥.提出了一个基于口令的认证密钥协商协议,并且对所提出的协议安全性进行了分析,分析结果表明该协议在计算性Diffie-Hellman假设下,可以抵抗字典攻击.该协议能够为用户提供隐私保护并且实现非关联性,而且,该密钥协商协议能够抵抗拒绝服务攻击.  相似文献   

10.
异构无线网络中基于标识的匿名认证协议   总被引:1,自引:0,他引:1  
针对异构无线网络中的认证协议的安全问题,提出一种基于CPK算法和改进的ECDH算法的双向认证和密钥协商协议,引入用户的临时认证身份和临时通信身份实现用户的身份匿名;提出采用临时通信身份有序对防止重认证过程中的重放攻击,并且在协议设计中规避了密钥泄漏带来的风险。分析表明该协议具有身份认证、会话密钥安全、匿名性等安全属性。  相似文献   

11.
An authenticated group key agreement protocol allows participants to agree on a group key that will be subsequently used to provide secure group communication over an insecure network. In this paper, we give a security analysis on a pairing‐free identity‐based authenticated group key agreement because of Islam et al. We show that the protocol of Islam et al. cannot satisfy the minimal security requirements of the key agreement protocols. We propose an efficient pairing‐free identity‐based authenticated group key agreement for imbalanced mobile network. The proposed protocol can be implemented easily for practical application in mobile networks as it is free from bilinear. Under the difficulty of the InvCDH and CDH we demonstrate that the proposed protocol provides perfect forward secrecy, implicit key authentication and the dynamic functionality. As compared with the group key agreement protocols for imbalanced mobile network, the proposed protocol provides stronger security properties and high efficiency. Copyright © 2013 John Wiley & Sons, Ltd.  相似文献   

12.
With the widespread use of the Internet, the popularity of group communication‐based applications has grown considerably. Since most communications over the Internet involve the traversal of insecure networks, basic security services are necessary for these collaborative applications. These security services can be facilitated if the authorized group members share a common secret. In such distributed applications, key agreement protocols are preferred to key distribution protocols. In the past two decades, there have been many proposals for key agreement protocols. Most of these protocols are not efficient and limit the size of the underlying group. In this paper, we consider the scalability problem in group key agreement protocols. We propose a novel framework based on extension of the Diffie–Hellman key exchange protocol. The efficiency of our protocol comes from the clustering of the group members, where the common session key is established collaboratively by all participants. We present the auxiliary protocols needed when the membership changes. We show that our protocol is superior in complexity in both communication and computation overheads required to generate the session key. Copyright © 2006 John Wiley & Sons, Ltd.  相似文献   

13.
Password‐authenticated group key exchange protocols enable communication parties to establish a common secret key (a session key) by only using short secret passwords. Such protocols have been receiving significant attention. This paper shows some security weaknesses in some recently proposed password‐authenticated group key exchange protocols. Furthermore, a secure and efficient password‐authenticated group key exchange protocol in mobile ad hoc networks is proposed. It only requires constant round to generate a group session key under the dynamic scenario. In other words, the overhead of key generation is independent of the size of a total group. Further, the security properties of our protocol are formally validated by a model checking tool called AVISPA. Security and performance analyses show that, compared with other related group key exchange schemes, the proposed protocol is also efficient for real‐world applications in enhancing the security over wireless communications. Copyright © 2011 John Wiley & Sons, Ltd.  相似文献   

14.
Authenticated key exchange protocols represent an important cryptographic mechanism that enables several parties to communicate securely over an open network. Elashry, Mu, and Susilo proposed an identity‐based authenticated key exchange (IBAKE) protocol where different parties establish secure communication by means of their public identities.The authors also introduced a new security notion for IBAKE protocols called resiliency, that is, if the secret shared key is compromised, the entities can generate another shared secret key without establishing a new session between them. They then claimed that their IBAKE protocol satisfies this security notion. We analyze the security of their protocol and prove that it has a major security flaw, which renders it insecure against an impersonation attack. We also disprove the resiliency property of their scheme by proposing an attack where an adversary can compute any shared secret key if just one secret bit is leaked.  相似文献   

15.
The three-party authenticated key agree-ment protocol is a significant cryptographic mechanism for secure communication,which encourages two entities to authenticate each other and generate a shared session key with the assistance of a trusted party (remote server) via a public channel.Recently,Wang et al.put forward a three-party key agreement protocol with user anonymity and alleged that their protocol is able to resist all kinds of attacks and provide multifarious security features in Computer Engineering & Science,No.3,2018.Unfortunately,we show that Wang et al.'s protocol is vulnerable to the password guessing attack and fails to satisfy user anonymity and perfect secrecy.To solve the aforementioned problems,a lightweight chaotic map-based Three-party authenticated key agreement protocol(short for TAKAP) is proposed,which not only could provide privacy protection but also resist a wide variety of security attacks.Furthermore,it is formally proved under Burrows-Abadi-Needham (BAN) logic.Simultaneously,the performance analysis in this paper demonstrates that the proposed TAKAP protocol is more secure and efficient compared with other relevant protocols.  相似文献   

16.
A fault‐tolerant group key agreement is an essential infrastructure for Internet communication among all involved participants; it can establish a secure session key no matter how many malicious participants exit simultaneously in an effort to disrupt the key agreement process. Recently, Zhao et al. proposed an efficient fault‐tolerant group key agreement protocol named efficient group key agreement that can resist denial‐of‐service attacks, reply attacks, man‐in‐middle attacks, and common modulus attacks; it can also preserve forward secrecy with lower computational cost than previous protocols. We show that it is still vulnerable to active attacks by malicious participants and modify the corresponding security weakness adaptively. Furthermore, we propose an efficient fault‐tolerant group key agreement based on a binary tree structure and enhance it to a dynamic setting where participants can leave or join the group arbitrarily according to their preferences with instant session key refreshment. Additionally, our session key refreshment is based on secure key updating to protect forward/backward confidentiality and is resistant to active/passive attacks. The performance analysis shows that our proposed protocol has lower computational cost and little additional communication cost exploiting dynamic setting. Copyright © 2013 John Wiley & Sons, Ltd.  相似文献   

17.
密钥交换的SAKA协议存在三大安全缺陷.为克服这些缺陷,人们提出了改进的Lin协议、E-SAKA协议和改进的E-SAKA协议.通过分析发现E-SAKA协议及其改进算法仍然会受到密钥猜测攻击,并且E-SAKA协议中攻击者能获得会话密钥.进一步提出了一个基于Lin协议的改进协议,并论证此协议在防止中间人攻击和解决SAKA协议的三大缺陷的同时,能有效抵挡在线猜测攻击.  相似文献   

18.
In three‐party password‐based key exchange (3PAKE) protocol, a client is allowed to share a human‐memorable password with a trusted server such that two clients can agree on a secret session key for secure connectivity. Recently, many 3PAKE protocols have been developed. However, not all of them can simultaneously achieve security and efficiency. Without any server's public key, this article will propose a simple three‐party password‐based authenticated key exchange scheme. Compared with the existing schemes, the proposed scheme is not only more efficient, but also is secure. Copyright © 2009 John Wiley & Sons, Ltd.  相似文献   

19.
As great progress has been made in mobile communications, many related researches on this topic have been proposed. In most of the proposed protocols so far, it has been assumed that the person using the mobile station is the registrar of the SIM card; as a matter of, the previous protocols for authentication and session key distribution are built upon this assumption. This way, the mobile user can only verify the identity of the owner of the SIM card. This means that the mobile user can only know that who registers the SIM card with which he communicates. Note that the human voice can be forged. To make sure that the speaker at the other end is the right owner of the SIM card, concept of the password is involved to construct the end-to-end security authentication protocol. In the proposed protocol, each mobile user can choose a password. When two mobile users want to communicate with each other, either user can request to perform a end-user identification process. Only when both of the end users input the correct passwords can the correct common session key be established.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号