首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到18条相似文献,搜索用时 109 毫秒
1.
一种支持悬赏的匿名电子举报方案   总被引:2,自引:0,他引:2       下载免费PDF全文
苗付友  王行甫  苗辉  熊焰 《电子学报》2008,36(2):320-324
本文针对举报系统应该有效保护和激励举报人等应用需求,基于环签名和环签密提出了一种支持悬赏的匿名电子举报方案.该方案能够通过身份模糊性有效保护举报人,通过举报内容的机密性、举报的不可传递性以及第三方不可伪造性确保举报信息的安全,并通过举报人身份的自证明性为悬赏机制提供支持.分析表明,该方案能够有效满足此类电子举报系统的应用需求.  相似文献   

2.
一个安全的电子检举系统必须满足检举人身份匿名性的要求,保证检举人的隐私,同时在必要的情况下,检举系统也能够提供匿名的撤销。Qiu等提出了一种基于群签名的可撤销匿名的电子检举系统,提供了可撤销的匿名检举,并满足一序列安全性要求,但基于群签名的方案对于大量群成员存在着无法避免的效率问题。文中基于比特承诺协议,提出了一种可撤销匿名的检举方案。该方案在提供了举报过程中对于举报者身份的匿名性的同时,对于可能的恶意举报,在电子检举中心(EIC)和可信第三方(TTP)的协作下,能够撤销匿名,追查责任人。该方案可适用于不同规模的使用人群。  相似文献   

3.
文章设计了一种电子现金系统,关键是对安全性、效率、成本等进行综合考虑。从这些方面入手,论文分析了三种典型的电子现金系统—D.Chaum方案、S.Brands方案和T.okamoto方案。然后,结合匿名通信协议,提出如何更好地满足顾客利用公开网络进行安全通信的需求。  相似文献   

4.
对Rhee-Kwon-Lee非智能卡(SC)口令认证方案进行安全分析发现,此方案易受内部攻击,不能实现口令自由更换,并且计算效率不高.基于此提出了一种新的基于散列函数的非SC匿名口令认证方案,新方案采用匿名身份与口令混淆,并结合时间戳来提高安全性和计算效率.新方案弥补了Rhee-Kwon-Lee方案的安全缺陷.而且,与其他同类非SC方案相比较,新方案支持文中理想的非SC口令认证方案的所有安全需求,安全性能最好且计算量小.  相似文献   

5.
移动自组网络中多径路由的匿名安全   总被引:6,自引:1,他引:5       下载免费PDF全文
章洋  范植华  何晓新  徐帆江  王宇心 《电子学报》2005,33(11):2022-2030
多路径为移动自组网络提供的容错、负载均衡与QoS支持较单路径更有效可行,所以在战术无线自组网等类似系统中采用多径路由策略更能满足系统的实际需求.另外,这类系统对安全性的要求除了基本的通信内容机密、完整与可用等特性外,还要求通信者的身份与位置对敌人保密,为通信者及其使命提供保护.鉴于现有的移动自组网络的匿名路由协议都不是实用的多径路由协议,且未能有效防御被动攻击、拜占庭行为以及匿名的不充分性,本文设计了一种新型安全匿名的多径路由协议,其特点是:在移动自组网络中采用单私钥多公钥密码体制、Bloom Filter与轻型洋葱盲化算法,来实现通信者身份匿名、位置隐藏与路由不可追踪;为源节点提供充分的路由信息,基于充分的信息使用强化学习算法来提高系统抵御被动攻击与拜占庭攻击等路由安全攻击的能力,并增强数据传输的可靠性.通过仿真与分析,显示了算法有较好的性能并达到了所定义的匿名安全要求.  相似文献   

6.
王继林  陈晓峰  王育民 《电子学报》2003,31(10):1578-1579
如何保护投标者隐私和防止中标者反悔是设计安全电子拍卖方案的关键技术.本文利用单向函数z=xymodn给出了一个实现密封式电子拍卖的方案.该方案除满足投标者匿名、投标价保密、不可否认性和强可验证性等安全要求外,还具有技术简单、通信量小和几乎不需要可信赖第三方参与等优点.  相似文献   

7.
基于身份的匿名无线认证方案   总被引:5,自引:1,他引:4  
朱辉  李晖  苏万力  王育民 《通信学报》2009,30(4):130-136
针对移动用户漫游时的认证问题,利用双线性对和椭圆曲线的相关特性,提出了一种基于身份的匿名无线认证方案,并对该方案的安全性和匿名性进行了详细分析,给出了移动用户匿名性在非认证链路模型下安全的形式化证明.分析表明,该方案在保证用户身份不被泄漏的前提下,实现了用户与接入点之间的双向身份,满足无线网络环境的安全需求.此外,与同类方案相比计算量大幅减少,为匿名无线认证提供了一种较实用的解决方案.  相似文献   

8.
针对目前人们提出的一些基于身份的强指定验证者签名方案安全性证明存在缺陷以及签名方案效率不高的问题,分析了基于身份的强指定验证者签名方案必须满足的安全特性,利用双线性映射设计出一种新的基于身份的强指定验证者签名方案,采用密码学安全性分析的方法对新方案进行安全性证明。结果表明,新方案满足不可传递性、不可伪造性及签名者身份的匿名性,且具有较高的签名效率。  相似文献   

9.
袁德明 《通信技术》2007,40(9):58-60
为了满足电子现金、电子招投标等特殊系统的安全性需求,在研究分析椭圆曲线密码、自认证公钥、位委托协议和Nyberg-Rueppel签名方案的基础上,设计了一种系统中心控制和多方参与的安全盲签名方案,并对该方案的正确性、安全性进行了必要分析和证明。  相似文献   

10.
无可信中心的门限追踪ad hoc网络匿名认证   总被引:1,自引:0,他引:1  
刘方斌  张琨  李海  张宏 《通信学报》2012,(8):208-213
为解决ad hoc网络中的匿名认证问题,将民主签名与无中心的秘密分享方案相结合,提出一种无可信中心的门限追踪ad hoc网络匿名认证方案。方案的无中心性、自组织性很好地满足了ad hoc网络的特征,从而解决了传统网络中匿名认证方案由于需要可信中心而不适合ad hoc网络的问题;方案中认证者的匿名性、可追踪性和完备性(不可冒充性)满足了匿名认证的安全需求。  相似文献   

11.
The mobility and openness of wireless communication technologies make Mobile Healthcare Systems (mHealth) potentially exposed to a number of potential attacks, which significantly undermines their utility and impedes their widespread deployment. Attackers and criminals, even without knowing the context of the transmitted data, with simple eavesdropping on the wireless links, may benefit a lot from linking activities to the identities of patient’s sensors and medical staff members. These vulnerabilities apply to all tiers of the mHealth system. A new anonymous mutual authentication scheme for three-tier mobile healthcare systems with wearable sensors is proposed in this paper. Our scheme consists of three protocols: Protocol-1 allows the anonymous authentication nodes (mobile users and controller nodes) and the HSP medical server in the third tier, while Protocol-2 realizes the anonymous authentication between mobile users and controller nodes in the second tier, and Protocol-3 achieves the anonymous authentication between controller nodes and the wearable body sensors in the first tier. In the design of our protocols, the variation in the resource constraints of the different nodes in the mHealth system are taken into consideration so that our protocols make a better trade-off among security, efficiency and practicality. The security of our protocols are analyzed through rigorous formal proofs using BAN logic tool and informal discussions of security features, possible attacks and countermeasures. Besides, the efficiency of our protocols are concretely evaluated and compared with related schemes. The comparisons show that our scheme outperforms the previous schemes and provides more complete and integrated anonymous authentication services. Finally, the security of our protocols are evaluated by using the Automated Validation of Internet Security Protocols and Applications and the SPAN animator software. The simulation results show that our scheme is secure and satisfy all the specified privacy and authentication goals.  相似文献   

12.

Over the years, the performance of devices used to gather sensitive medical information about individuals has increased substantially. These include implanted devices in the body, placed on or around the body, creating a Wireless body area network. Security and privacy have been a greater concern over a period of time due to the sensitive nature of the data collected and transmitted by the network. It has been noticed that various techniques have been applied to secure the data and provide privacy in WBANs but with a tradeoff of execution overhead. Although the latest available anonymous authentication schemes provide privacy and security but due to the limited computation capacity of WBAN devices, these schemes show greater time cost for authentication and consume more processing time. We review two latest anonymous authentication schemes for the WBAN environment in terms of computation cost. These two schemes provide anonymous authentication and use encryption to secure the data and ensure privacy. Then we analyze a recent lightweight authentication scheme proposed for wearable devices which provides anonymity and privacy along with security with very low computation cost. This scheme uses hash functions in order to obtain authentication and anonymity and doesn’t use encryption in the authentication process. This scheme is not proposed for the WBAN environment, but it can be applied on the WBAN environment with necessary variations. The comparison of these available schemes shows clearly that the computation cost is considerably decreased by applying the latest authentication scheme in the WBAN environment. We propose a new authentication scheme for the WBAN environment based on the light-weight scheme proposed for wearable devices. The detailed analysis shows that our proposed scheme minimizes the computation cost and maintains the privacy and security along with anonymous authentication.

  相似文献   

13.
陈明 《电子学报》2019,47(1):16-24
由于低功耗的移动设备计算和存储能力较低,设计一种高效且强安全的两方匿名漫游认证与密钥协商方案是一项挑战性的工作.现有方案不仅计算开销较高,而且不能抵抗临时秘密泄露攻击.针对这两点不足,提出一种新的两方匿名漫游认证与密钥协商方案.在新方案中,基于Schnorr签名机制,设计了一种高效的基于身份签密算法,利用签密的特性实现实体的相互认证和不可追踪;利用认证双方的公私钥直接构造了一个计算Diffie-Hellman(Computational Diffie-Hellman,CDH)问题实例,能抵抗临时秘密泄露攻击.新方案实现了可证明安全,在eCK(extended Canetti-Krawczyk)模型基础上,探讨两方漫游认证密钥协商方案安全证明过程中可能出现的情形,进行归纳和拓展,并给出新方案的安全性证明,其安全性被规约为多项式时间敌手求解椭圆曲线上的CDH问题.对比分析表明:新方案安全性更强,需要实现的算法库更少,计算和通信开销较低.新方案可应用于移动通信网络、物联网或泛在网络,为资源约束型移动终端提供漫游接入服务.  相似文献   

14.
针对现有群智感知平台在数据和酬金交付过程中存在的安全风险和隐私泄露问题,该文提出一种基于Tangle网络的分布式群智感知数据安全交付模型。首先,在数据感知阶段,调用局部异常因子检测算法剔除异常数据,聚类获取感知数据并确定可信参与者节点。然后,在交易写入阶段,使用马尔科夫蒙特卡洛算法选择交易并验证其合法性,通过注册认证中心登记完成匿名身份数据上传,并将交易同步写入分布式账本。最后,结合Tangle网络的累计权重共识机制,当交易安全性达到阈值时,任务发布者可进行数据和酬金的安全交付。仿真试验表明,在模型保护用户隐私的同时,增强了数据和酬金的安全交付能力,相比现有感知平台降低了时间复杂度和任务发布成本。  相似文献   

15.
Certificateless aggregate signature (CLAS) schemes have been widely applied in resource-constrained wireless mobile networks,because they could not only realize batch validation but also solve the certificate management and key escrow problems.It was shown that a certificateless aggregate signature in an anonymous roaming authentication scheme was vulnerable to the signature forge attack.To address the issue,a new secure and efficient certificateless aggregate signature scheme was presented,which required no bilinear pairing operations.And then the security of the scheme under the ECDLP assumption in the random oracle model was proved.Finally the performance of proposed scheme was evaluated.Compared with the original scheme,the proposal is more secure and the total computational cost is greatly reduced .  相似文献   

16.
Cloud computing provides a convenient way of content trading and sharing. In this paper, we propose a secure and privacy-preserving digital rights management (DRM) scheme using homomorphic encryption in cloud computing. We present an efficient digital rights management framework in cloud computing, which allows content provider to outsource encrypted contents to centralized content server and allows user to consume contents with the license issued by license server. Further, we provide a secure content key distribution scheme based on additive homomorphic probabilistic public key encryption and proxy re-encryption. The provided scheme prevents malicious employees of license server from issuing the license to unauthorized user. In addition, we achieve privacy preserving by allowing users to stay anonymous towards the key server and service provider. The analysis and comparison results indicate that the proposed scheme has high efficiency and security.  相似文献   

17.
选取扩展认证-安全传输层(EAP-TLS,Extensible Authentication Protocol-transport Layer Security)协议与直接匿名认证(DAA,Direct Anonymous Attestation)结合,简化了EAP-TLS中用户与服务器间相互证书的交换和认证,去掉冗余步骤,合并EAP-TLS中握手过程和DAA中匿名认证过程。将可信平台模块(TPM,Trusted Platform Module)引入无线局域网(WLAN,Wireless Local Area Networks),实现用户身份的匿名认证,减轻了EAP-TLS协议证书管理压力,不存在效率瓶颈,安全程度比EAP-TLS有所提高,能有效抵抗重放攻击、中间人攻击、拒绝服务(DoS,Denial of Services)攻击等安全威胁。  相似文献   

18.
Rapid development of wireless networks brings about many security problems in portable communication systems (PCSs), which can provide mobile users with an opportunity to enjoy global roaming services. In this regard, designing a secure user authentication scheme, especially for recognizing legal roaming users, is indeed a challenging task. It is noticed that there is no delegation-based protocol for PCSs, which can guarantee anonymity, untraceability, perfect forward secrecy, and resistance of denial-of-service (DoS) attack. Therefore, in this article, we put forward a novel delegation-based anonymous and untraceable authentication protocol, which can guarantee to resolve all the abovementioned security issues and hence offer a solution for secure communications for PCSs.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号