首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到19条相似文献,搜索用时 583 毫秒
1.
郑明辉  崔国华  祝建华 《电子学报》2008,36(7):1368-1372
 一个非认证的多方密钥协商协议不能对通信参与方和消息进行认证,它必须依赖认证的网络信道或其他的认证方法.分析了Horng在认证广播信道下提出的高效多方密钥协商协议,指出它不能抵抗内部恶意参与方发起的密钥协商阻断攻击,该攻击导致通信的其他诚实参与方不能正确计算出相同的共享密钥.提出了一种安全的多方密钥协商协议,在Horng协议中加入了消息正确性的认证方法,能够检测出组内恶意参与方,并在随机预言模型下证明了提出的协议能够抵抗密钥协商阻断攻击.  相似文献   

2.
高效的匿名的基于口令的认证密钥协商协议   总被引:1,自引:0,他引:1  
基于口令的密钥协商协议可以为网络上仅共享一个口令的通信双方建立会话密钥.提出了一个基于口令的认证密钥协商协议,并且对所提出的协议安全性进行了分析,分析结果表明该协议在计算性Diffie-Hellman假设下,可以抵抗字典攻击.该协议能够为用户提供隐私保护并且实现非关联性,而且,该密钥协商协议能够抵抗拒绝服务攻击.  相似文献   

3.
目前大部分基于身份的三方认证密钥协商协议都存在安全缺陷,文中在Xu等人提出的加密方案的基础上,设计了一种基于身份的三方认证密钥协商协议.该协议的安全性建立在BDDH假设基础上,经安全性分析,协议具有已知密钥安全,PKG前向安全,并能抵抗未知密钥共享攻击和密钥泄露伪装攻击,因此该协议是一个安全的三方密钥协商协议.  相似文献   

4.
无线传感器网络由大量随机分布的传感器节点组成,这些节点在各自的环境进行信息采集、数据处理,并将信息传输至数据终端。文章提出了一个健壮的、可证明安全的可认证群密钥协商协议,该协议满足实用性、简单性和强安全性的要求。本文提出的可认证群密钥协商协议是基于椭圆曲线、双线性映射和Burmester和Desmedt协议实现。该协议通过两轮广播完成群会话密钥协商,比以前可认证群密钥协商协议需要更低的计算和通信开销。  相似文献   

5.
分析了Kim等人提出的不依赖于双线性对运算的无证书两方认证密钥协商协议,指出该协议在公钥替换攻击下不满足基本伪装攻击安全性,并给出了一个具体攻击。针对该协议存在的安全性缺陷,提出了一个改进的无证书两方认证密钥协商协议。分析表明,所提出的改进协议能够有效地抵抗公钥替换攻击并满足一些必要的安全属性。  相似文献   

6.
基于身份认证的无线安全密钥交换   总被引:3,自引:0,他引:3  
王莺洁  罗为  徐晓飞 《通信技术》2009,42(11):90-92
认证密钥协商使得通信双方在共享一个安全会话密钥的同时实现相互认证。针对无线网络,基于口令认证的密钥协商算法也许能降低系统资源开销,但通常不能有效抵抗字典攻击。针对无线设备的资源有限性,文中提出一种可证安全的、基于身份的、认证的密钥协商方案,所提出方案需要计算量少,能够抵抗冒充攻击并且满足密钥协商协议所要求的其它安全属性。  相似文献   

7.
基于验证元的三方口令认证密钥交换协议   总被引:5,自引:0,他引:5  
李文敏  温巧燕  张华 《通信学报》2008,29(10):149-152
基于验证元的口令认证密钥交换协议的最基本安全目标是抵抗字典攻击和服务器泄露攻击.利用双线性对的性质给出了一个基于验证元的三方口令认证密钥交换协议,有如下特点:能够抵抗字典攻击和服务器泄露攻击;保持密钥秘密性,提供前向安全性;确保无密钥控制;抵抗已知密钥攻击和中间人攻击;协议执行一次可以生成4个会话密钥等.  相似文献   

8.
分析2011年Muniyandi等人提出的一种基于椭圆曲线密码(ECC)体制的智能卡进行远程认证方案,发现该方案缺乏密钥协商机制,不能有效抵抗伪装攻击、认证表盗窃攻击、离线猜测攻击和智能卡丢失等攻击。提出一种改进方案,融入相互认证和密钥协商机制来克服以上缺陷,确保前向和后向保密性,且用户能够自由修改密码,同时对用户信息进行匿名保护。与现有智能卡认证方案相比,该方案具有较高的安全性能,且具有较小的计算开销。  相似文献   

9.
分析了Ge等人提出的直接匿名证明方案的安全缺陷,指出该方案的认证协议在用于远程证明时不能抵抗重放攻击和平台伪装攻击。提出一种改进的直接匿名证明的认证协议,引入会话密钥协商机制,增强互认证功能。分析表明,改进方案在正确进行直接匿名证明的前提下,满足不可伪造性和匿名性,能够抵抗重放攻击和平台伪装攻击,协议性能满足移动计算平台的可信验证需求。  相似文献   

10.
组认证密钥交换协议允许两方或多方用户通过公开的信道协商出共享的组会话密钥。针对非平衡无线网络中用户计算能力强弱不等的情况,该文提出一种适用于非平衡无线网络的组组认证密钥交换协议。该协议不但可以抵抗临时密钥泄露所带来的安全隐患,而且任意两个组中用户可以根据需要使用先前组通信消息计算独立于组会话密钥的两方会话密钥。与已有非平衡网络组密钥交换协议相比,该协议具有更高的安全性和实用性并且在随机预言模型下是可证安全的。  相似文献   

11.
A fault‐tolerant group key agreement is an essential infrastructure for Internet communication among all involved participants; it can establish a secure session key no matter how many malicious participants exit simultaneously in an effort to disrupt the key agreement process. Recently, Zhao et al. proposed an efficient fault‐tolerant group key agreement protocol named efficient group key agreement that can resist denial‐of‐service attacks, reply attacks, man‐in‐middle attacks, and common modulus attacks; it can also preserve forward secrecy with lower computational cost than previous protocols. We show that it is still vulnerable to active attacks by malicious participants and modify the corresponding security weakness adaptively. Furthermore, we propose an efficient fault‐tolerant group key agreement based on a binary tree structure and enhance it to a dynamic setting where participants can leave or join the group arbitrarily according to their preferences with instant session key refreshment. Additionally, our session key refreshment is based on secure key updating to protect forward/backward confidentiality and is resistant to active/passive attacks. The performance analysis shows that our proposed protocol has lower computational cost and little additional communication cost exploiting dynamic setting. Copyright © 2013 John Wiley & Sons, Ltd.  相似文献   

12.
一个新的广播信道会议密钥协商协议   总被引:3,自引:0,他引:3       下载免费PDF全文
毛剑  高虎明  王育民 《电子学报》2004,32(4):642-644
群组用户试图在开放式网络上进行安全通信时,需运行一个会议密钥协议来支持一个共同的会议密钥K.本文中,利用基于MDS码(Maximum Distance Code,极大最小距离可分码)的秘密共享方案作为基本构件,提出了一个新颖高效、可证明安全的广播信道下会议密钥协商协议.该协议在广义的Diffie-Hellman Problem(DHP)困难假设下,被动攻击者得不到任何有关诚实参与者协商出的会议密钥的信息;且无论存在多少恶意参与者,诚实参与者一定能够协商出一共同的会议密钥.  相似文献   

13.
Recently, Chang et al. proposed an authentication and key agreement protocol for satellite communications, and they claimed that their scheme could withstand various attacks. However, in this paper, we will show that their scheme is vulnerable to the denial of service attack and the impersonation attack. Moreover, we also point out that the adversary could compute the session key through the intercepted message. The analysis shows the scheme of Chang et al. is not secure for practical applications. Copyright © 2013 John Wiley & Sons, Ltd.  相似文献   

14.
韩勇  陈强  王建新 《信号处理》2011,27(7):1082-1087
现有的基于证据理论的合作频谱感知认为所有认知用户都是诚实的,没有考虑恶意用户的存在。当恶意用户篡改本地感知的结果,发送错误的数据到数据融合中心,将会降低合作频谱感知的性能,这种攻击称为频谱感知数据篡改(spectrum sensing data falsification,SSDF)攻击。由于恶意用户发送的证据与其它认知用户的证据存在差别,本文使用Jousselme距离来衡量证据的可信度,提出一种SSDF攻击检测算法。数据融合中心接收所有认知用户的证据,让可信度低的证据不参与融合判决,可信度高的证据根据可信度进行加权融合。仿真结果表明,所提出的SSDF攻击检测算法在恶意用户发起SSDF攻击时可以很好的改善频谱感知性能。   相似文献   

15.
16.
P2P分布式系统特别容易遭受Sybil攻击,即一个不良用户伪造多个不存在的虚假用户,与网络中普通用户进行交互,进而达到控制网络的目的。防御模型基于社会化网络的信任概念,在SybilGuard基础上提出了路由增加信任权重的方法,用以降低节点与虚假用户交易的概率,实验显示,诚实节点间的交易成功率及节点停留在安全区域内的概率得到提高,增强了系统健壮性。  相似文献   

17.
Key agreement protocol is an important cryptographic primitive, which allows 2 parties to establish a secure session in an open network environment. A various of key agreement protocols were proposed. Nowadays, there still exists some other security flaws waiting to be solved. Owing to reduce the computational and communication costs and improve the security, chaotic map has been studied in‐depth and treated as a good solution. Recently, Liu et al proposed a chaos‐based 2‐party key agreement protocol and demonstrated that it can defend denial‐of‐service attack and replay attack. We found, however, it cannot resist off‐line password‐guessing attack, and it also has some other security flaws. In this paper, we propose an improved chaos‐based 2‐party key agreement protocol. The results prove that the protocol can solve the threats of off‐line password‐guessing attack and other security flaws in the security proof section. What is more, performance analysis shows that the computational cost of the improved protocol is lower than Liu et al protocol.  相似文献   

18.
As the core signaling protocol for multimedia services, such as voice over internet protocol, the session initiation protocol (SIP) is receiving much attention and its security is becoming increasingly important. It is critical to develop a roust user authentication protocol for SIP. The original authentication protocol is not strong enough to provide acceptable security level, and a number of authentication protocols have been proposed to strengthen the security. Recently, Zhang et al. proposed an efficient and flexible smart‐card‐based password authenticated key agreement protocol for SIP. They claimed that the protocol enjoys many unique properties and can withstand various attacks. However, we demonstrate that the scheme by Zhang et al. is insecure against the malicious insider impersonation attack. Specifically, a malicious user can impersonate other users registered with the same server. We also proposed an effective fix to remedy the flaw, which remedies the security flaw without sacrificing the efficiency. The lesson learned is that the authenticators must be closely coupled with the identity, and we should prevent the identity from being separated from the authenticators in the future design of two‐factor authentication protocols. Copyright © 2014 John Wiley & Sons, Ltd.  相似文献   

19.
密钥交换的SAKA协议存在三大安全缺陷.为克服这些缺陷,人们提出了改进的Lin协议、E-SAKA协议和改进的E-SAKA协议.通过分析发现E-SAKA协议及其改进算法仍然会受到密钥猜测攻击,并且E-SAKA协议中攻击者能获得会话密钥.进一步提出了一个基于Lin协议的改进协议,并论证此协议在防止中间人攻击和解决SAKA协议的三大缺陷的同时,能有效抵挡在线猜测攻击.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号