首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 812 毫秒
1.
针对移动IP注册协议中家乡和移动节点过多且复杂的计算问题,提出了一个新的基于身份的密钥分发方案,并在此基础上设计了一种高效的移动IP注册协议。该协议实现了移动IP各个节点间相互认证,其中移动节点与家乡代理之间具有双重认证的特点。双线性对和秘密随机数的选取保证了消息的安全性,消息认证码Mac和数字签名Sig保障了消息的完整性。该协议从整体上减少了计算量,降低了注册延迟率,同时也有效地保证了安全性。安全性分析表明,该方案满足移动IP的安全要求。  相似文献   

2.
Seamless roaming in the global mobility network (GLOMONET) is highly desirable for mobile users, although their proper authentication is challenging. This is because not only are wireless networks susceptible to attacks, but also mobile terminals have limited computational power. Recently, some authentication schemes with anonymity for the GLOMONET have been proposed. This paper shows some security weaknesses in those schemes. Furthermore, a lightweight and provably secure user authentication scheme with anonymity for the GLOMONET is proposed. It uses only symmetric cryptographic and hash operation primitives for secure authentication. Besides, it takes only four message exchanges among the user, foreign agent and home agent. We also demonstrate that this protocol enjoys important security attributes including prevention of various attacks, single registration, user anonymity, user friendly, no password/verifier table, and use of one‐time session key between mobile user and foreign agent. The security properties of the proposed protocol are formally validated by a model checking tool called AVISPA. Furthermore, as one of the new features in our protocol, it can defend smart card security breaches. Copyright © 2010 John Wiley & Sons, Ltd.  相似文献   

3.
Designing a user authentication protocol with anonymity for the global mobility network (GLOMONET) is a difficult task because wireless networks are susceptible to attacks and each mobile user has limited power, processing and storage resources. In this paper, a secure and lightweight user authentication protocol with anonymity for roaming service in the GLOMONET is proposed. Compared with other related approaches, our proposal has many advantages. Firstly, it uses low-cost functions such as one-way hash functions and exclusive-OR operations to achieve security goals. Having this feature, it is more suitable for battery-powered mobile devices. Secondly, it uses nonces instead of timestamps to avoid the clock synchronization problem. Therefore, an additional clock synchronization mechanism is not needed. Thirdly, it only requires four message exchanges between the user, foreign agent and home agent. Further, the security properties of our protocol are formally validated by a model checking tool called AVISPA. We also demonstrate that this protocol enjoys important security attributes including prevention of various attacks, single registration, user anonymity, no password table, and high efficiency in password authentication. Security and performance analyses show that compared with other related authentication schemes, the proposed scheme is more secure and efficient.  相似文献   

4.
A secure and efficient ID-based registration protocol with user anonymity is proposed in this paper for IP-based mobile networks. The protocol minimizes the registration delay through a minimal usage of the identity (ID)-based signature scheme that eliminates expensive pairing operations. User anonymity is achieved via a temporary identity (TID) transmitted by a mobile user, instead of its true identity. Additional replay protection from a Foreign Agent (FA) is included in the registration messages to prevent a possible replay attack. A formal correctness proof of the protocol using Protocol Composition Logic (PCL) is presented. Numerical analysis and computer simulation results demonstrate that the proposed protocol outperforms the existing ones in terms of the registration delay, the registration signaling traffic, and the computational load on a Mobile Node (MN) while improving security. For example, the proposed protocol reduces the registration delay up to 49.3 percent approximately, comparing to Yang?s protocol.  相似文献   

5.
A Mobile IP allows IP hosts to move between different networks without changing their IP addresses. Mobile IP systems supporting local registration were introduced to reduce the number of times a home registration with the remotely located home agent was needed. The local registration Mobile IP scheme enhanced performance by processing registration requests of mobile nodes at a local agent. The local registration approach may affect other aspects of the Mobile IP systems such as fault tolerance. In this paper, we briefly review previous solutions for supporting fault tolerance in local registration Mobile IP systems and propose a fault tolerance protocol with a backup foreign agent in a hierarchical local registration mobile IP to enhance the efficiency of such systems against foreign agent failures. We also describe the specification of the proposed protocol using LOTOS and perform its validation using MiniLite. Finally, we analyze the performance of our proposed fault tolerance protocol through simulation.  相似文献   

6.
Dining Cryptographer安全协议及工程分析   总被引:1,自引:1,他引:0       下载免费PDF全文
网络信息安全包括信息内容的加密及通讯的匿名性质.Dining Cryptographer (DC-net)协议 就是一个基于数学不可解特性的基础安全匿名通信协议,其主要特点是通过提供匿名信息服务来避免恶意攻击.本文在介绍DC-net协议工作原理的基础上,从工程应用角度给出了如何构建基于DC-net协议的分布式安全信息服务,并对运行时的有关问题进行了研究.  相似文献   

7.
董博  王保仓  魏文佳 《电子科技》2012,25(11):109-111
针对移动IP注册过程中的匿名和认证问题,提出一个具有快速ID匿名的移动IP注册协议。该协议安全性是基于椭圆曲线CDH问题,通过构造临时ID保证真实ID的匿名性,每次注册请求中的临时ID都在不断变化,实现了用户ID的匿名性和位置隐蔽性。  相似文献   

8.
Verifying the SET registration protocols   总被引:6,自引:0,他引:6  
Secure electronic transaction (SET) is an immense e-commerce protocol designed to improve the security of credit card purchases. In this paper, we focus on the initial bootstrapping phases of SET, whose objective is the registration of cardholders and merchants with a SET certificate authority. The aim of registration is twofold: getting the approval of the cardholder's or merchant's bank and replacing traditional credit card numbers with electronic credentials that cardholders can present to the merchant so that their privacy is protected. These registration subprotocols present a number of challenges to current formal verification methods. First, they do not assume that each agent knows the public keys of the other agents. Key distribution is one of the protocols' tasks. Second, SET uses complex encryption primitives (digital envelopes) which introduce dependency chains: the loss of one secret key can lead to potentially unlimited losses. Building upon our previous work, we have been able to model and formally verify SETs registration with the inductive method in Isabelle/HOL (T. Nipkow et al., 2002). We have solved its challenges with very general techniques.  相似文献   

9.
1 Introduction MobileIP[1~3] isanetworklayersolutiontonodemobilityintheInternet.ItmeansthatMobileIPaccomplishesitstaskbysettinguptheroutingtablesinappropriatenodes,suchthatIPpacketscanbesenttomobilenodesnotconnectedtotheirhomenetworklinks. AlthoughMobileIPissuitedformacro mobility ,itfailstosupportmicro mobilityefficiently[4~5] .MobileIPrequirestheMobileNode (MN)toregis terwiththeHomeAgent (HA)andtheCorrespon dentNode (CN)whenitchangesitspointofattach mentintheInternet.Therefor…  相似文献   

10.
王磊  李中雷  姚继明  郑宝玉 《信号处理》2017,33(9):1258-1264
针对无线通信中用户进行身份认证与密钥协商存在的安全性与计算量之间的制约关系问题,提出一种基于椭圆曲线离散对数难题(Elliptic Curve Discrete Logarithm Problem,ECDLP)的用户快速认证密钥协商协议。该协议通过对用户注册与认证密钥协商阶段的安全性与计算量进行综合分析,基于ECDLP难题为用户在注册阶段分配唯一身份标识符,通过增加用户注册阶段服务器的计算量,有效降低认证密钥协商阶段的计算量,在保证通信机密性、认证性与完整性的条件下,提高用户进行认证密钥协商的效率。安全性分析与计算量对比的结果表明,与其他同类协议相比,本文所提出的协议能在满足安全需求的前提下,有效地降低认证密钥协商协议的总体计算量。   相似文献   

11.
In this paper, we propose a novel privacy‐preserving registration protocol that combines the verifier local revocation group signature with mobile IP. The protocol could achieve strong security guarantee, such as user anonymity via a robust temporary identity, local user revocation with untraceability support, and secure key establishment against home server and eavesdroppers. Various kinds of adversary attacks can be prevented by the proposed protocol, especially that deposit‐case attack does not work here. Meanwhile, a concurrent mechanism and a dynamical revocation method are designed to minimize the handover authentication delay and the home registration signals. The theoretical analysis and simulation results show that the proposed scheme could provide high security level besides lightweight computational cost and efficient communication performance. For instance, compared with Yang's scheme, the proposed protocol could decrease the falling speed of handover authentication delay up to about 40% with privacy being preserved. Copyright © 2012 John Wiley & Sons, Ltd.  相似文献   

12.
何云华  杨超  张俊伟  马建峰 《电子学报》2016,44(11):2788-2795
认证性建立通信双方的信任关系,是安全通信的重要保障.传统的协议测试方法只关注协议功能的正确性,无法满足认证性等安全属性测试的要求.因此,提出了一种针对协议认证性的安全属性测试方法,利用带目标集合的有限状态机模型SPG-EFSM来扩展描述协议安全属性,并在攻击场景分类的基础上设计了认证攻击算法.通过攻击算法找到了Woo-lam协议和μTESLA协议的认证性漏洞,该方法具有可行性、覆盖率高等特点.  相似文献   

13.
岳海  欧海文  杨建喜  蒋华 《通信技术》2008,41(6):146-149
文中在TI Davinci平台的基础上研究了安全VoIP视频电话终端的设计与实现,通过研究SIP通信中存在的注册劫持、服务器伪装、消息篡改等一系列安全威胁,针对SIP的安全问题改进了INVITE消息格式,采用优化算法的DSP加密子系统,并结合PKI、USBkey等技术提出了一套针对VoIP系统安全问题的完整解决方案,该方案包括基于PKI数字证书、扩展SIP协议格式的实体认证机制和基于PKI的SIP消息体加密机制,并使用了USBkey智能密码钥匙以保证PKI数字证书存储的安全性.  相似文献   

14.
不经意传输(OT, oblivious transfer)协议是密码学中的一个基本协议。基于物理不可克隆函数(PUF, physical unclonable function)给出物理不可克隆函数系统(PUFS, physical unclonable function system)的概念,并在此基础上提出一个新的不经意传输协议(POT, PUFS based OT),最后在通用可组合(UC, universal composition)框架内给出POT协议抵抗静态敌手的安全性证明。相比于传统基于公钥加密的OT方案,POT协议不使用任何可计算的假设,而是基于PUFS的安全属性实现,因此在很大程度上减小了计算和通信开销。  相似文献   

15.
Authentication and key agreement (AKA) provides flexible and convenient sercices. Most traditional AKA protocols are designed to apply in single-server environment, where a user has to register at different servers to access different types of network services and the user have to remember or manage a large number of usernames and passwords. Later, multi-server AKA protocols resolve the repeated registration problem of single-server AKA protocols, where a user can access different servers to get different services using a single registration and the same username and password. Recently, in 2015, Lu et al proposed a light-weight ID based authentication and key agreement protocol for multi-server architecture, referred to as LAKA protocol. They claimed their protocol can overcome all shortcomings which existed in Xue et al’s protocol. Unfortunately, our further research shows that LAKA protocol still suffers from server spoofing attack, stolen smart card attack etc. To overcome the weakness of LAKA protocol, an energy-efficient and lightweight authentication and key agreement protocol for multi-server architecture is proposed (abbreviated to ELAKA). The ELAKA protocol not only provides the security features declared by LAKA protocol, but also has some other advantages. First, the ELAKA protocol can realize authentication and key agreement just by three handshakes with extremely low communication cost and computation cost between users and servers, which can achieve a delicate balance of security and performance. Second, ELAKA protocol can enable the user enjoy the remote services with privacy protection. Finally the ELAKA protocol is proved secure against known possible attacks by using BAN logic. As a result, these features make ELAKA protocol is very suitable for computation-limited mobile devices (such as smartphone, PAD, tablets) in comparison to other related existing protocols.  相似文献   

16.
17.
Internet of Vehicles (IoV), as the next generation of transportation systems, tries to make highway and public transportation more secure than used to be. In this system, users use public channels for their communication so they can be the victims of passive or active attacks. Therefore, a secure authentication protocol is essential for IoV; consequently, many protocols are presented to provide secure authentication for IoV. In 2018, Yu et al proposed a secure authentication protocol for WSNs in vehicular communications and claimed that their protocol could satisfy all crucial security features of a secure authentication protocol. Unfortunately, we found that their protocol is susceptible to sensor capture attack, user traceability attack, user impersonation attack, and offline sink node's secret key guessing attack. In this paper, we propose a new authentication protocol for IoV which can solve the weaknesses of Yu et al's protocol. Our protocol not only provides anonymous user registration phase and revocation smart card phase but also uses the biometric template in place of the password. We use both Burrow‐Abadi‐Needham (BAN) logic and real‐or‐random (ROR) model to present the formal analysis of our protocol. Finally, we compare our protocol with other existing related protocols in terms of security features and computation overhead. The results prove that our protocol can provide more security features and it is usable for IoV system.  相似文献   

18.
目前,网络安全及隐私受到广泛关注。前向安全性是Günther在1989年提出的一种认证密钥协商协议( AKA)的安全属性(doi: 10.1007/3-540-46885-4_5),该性质经过30年的蓬勃发展已经成为研究领域的热点之一。该文主要分析了MZK20和VSR20两个AKA协议。首先在启发式分析的基础上,利用BAN逻辑分析了MZK20协议不具有弱前向安全性;其次利用启发式分析和Scyther工具证明了VSR20协议不具备前向安全性。最后,在分析VSR20协议设计缺陷的基础上,提出了改进方案,并在eCK模型下证明了改进后协议的安全性;并且,结合Scyther软件证明了改进VSR20协议与VSR20协议相比明显提高了安全性。  相似文献   

19.
基于无证书公钥密码体制的密钥管理   总被引:1,自引:0,他引:1  
移动IPv6是IPv6的子协议,有着巨大的地址空间、对移动性和QoS的良好支持,内嵌的IPSec协议,以及邻居发现和自动配置等诸多优势。然而,移动通信网络链路的开放性、网络拓扑结构的动态性、移动资源的有限性等特点使其容易遭受更严重的安全威胁。针对在移动IPv6环境下,采用无证书的公钥密码体制,部署和实现移动IPv6网络的密钥管理问题。提出了一种新的接入注册解决方案,该方案可以解决具有高敏感性要求移动网络的安全保护问题。  相似文献   

20.
基于ECC的TES网络链路层安全协议的研究   总被引:7,自引:0,他引:7  
吴志军  阚洪涛 《通信学报》2009,30(11):86-92
研究了TES网络物理配置和协议配置,分析了当前TES网络可能存在的安全隐患,结合民航TES网络安全的需求,提出了保障TES网络安全的措施;根据TES网络工作的特点,提出了一种基于椭圆曲线加密(ECC)的TES网络链路层安全协议.该协议给出了TES网络安全所需的软件认证、信息加密、密钥分配以及攻击检测等安全方案,并对该协议进行了安全性分析.TES网络链路层安全协议的实施将为TES网络提供鉴别非法用户、防止信息窃取和应对恶意攻击的保障能力.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号